US11785537B2 - Method and system for handling of closed access group related procedure - Google Patents

Method and system for handling of closed access group related procedure Download PDF

Info

Publication number
US11785537B2
US11785537B2 US17/971,746 US202217971746A US11785537B2 US 11785537 B2 US11785537 B2 US 11785537B2 US 202217971746 A US202217971746 A US 202217971746A US 11785537 B2 US11785537 B2 US 11785537B2
Authority
US
United States
Prior art keywords
cag
message
rrc
identifier
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US17/971,746
Other versions
US20230041493A1 (en
Inventor
Kundan Tiwari
Lalith KUMAR
Narendranath Durga TANGUDU
Rajavelsamy Rajadurai
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/900,157 external-priority patent/US11503662B2/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority to US17/971,746 priority Critical patent/US11785537B2/en
Publication of US20230041493A1 publication Critical patent/US20230041493A1/en
Application granted granted Critical
Publication of US11785537B2 publication Critical patent/US11785537B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/16Discovering, processing access restriction or access information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/186Processing of subscriber group data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/19Connection re-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/27Transitions between radio resource control [RRC] states
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/40Connection management for selective distribution or broadcast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/04Large scale networks; Deep hierarchical networks
    • H04W84/042Public Land Mobile systems, e.g. cellular systems
    • H04W84/045Public Land Mobile systems, e.g. cellular systems using private Base Stations, e.g. femto Base Stations, home Node B

Definitions

  • the present disclosure relates to a wireless communication system, and, for example, is related to methods and systems for handling closed access group related procedures in the wireless communication system.
  • 3GPP 3 rd Generation Partnership Project
  • TS 23.501 specifies Public Network integrated Non-Public Networks (PNiNPN) as Non-Public Networks (NPNs) which are deployed with the support of public land mobile networks (PLMNs) using a Closed Access Group (CAG) and/or network slicing.
  • the CAG identifies a group of subscribers who are permitted to access one or more CAG cells.
  • the CAG is used for Public Network integrated Non-Public Networks (PNiNPN) to prevent a user equipment (UE) from automatically selecting and registering from a location, which does not provide access to the NPN, or from a location, which the UE is not allowed to access the NPN.
  • UE user equipment
  • the CAG is identified by a CAG identifier (CAG ID), which is broadcasted by the CAG cell.
  • CAG ID CAG identifier
  • NG-RAN New Generation Radio Access Network
  • the CAG cell may in addition broadcast a human-readable network name per CAG identifier.
  • the CAG cells are meant for Public Network integrated Non-Public Networks (PNiNPN)
  • PNiNPN Public Network integrated Non-Public Networks
  • the CAG identifiers broadcasted by the network which may also reveal the human-readable name, are related to NPNs. Therefore it is possible to establish a relation between the CAG Identifier and the NPN which it is related to.
  • access network (AN) parameters i.e., RRC information element(s) sent in a RRC message to the NG-RAN
  • RRC information element(s) sent in a RRC message to the NG-RAN includes the CAG Identifier if the UE is accessing the NG-RAN using the CAG cell.
  • CAG ID is sent over the air to the network.
  • CAG Closed Access Group
  • Standalone Non-Public Networks do not rely on network functions of public PLMNs. It is also possible that standalone Non-Public Networks use a Closed Access Group (CAG) and/or the non-public network identifier (NPN ID) to identify a group of NPN subscribers who are permitted to access one or more CAG cell or NPN.
  • CAG Closed Access Group
  • NPN ID non-public network identifier
  • the 3GPP TS 23.501 specifies Public Network integrated Non-Public Networks (PNiNPN) as Non-Public Networks (NPNs) which are deployed with the support of public PLMNs using the CAG and/or network slicing.
  • the CAG identifies a group of subscribers who are permitted to access one or more CAG cells.
  • the CAG is used for Public Network integrated Non-Public Networks (PNiNPN) to prevent the UE from automatically selecting and registering from a location, which does not provide access to the NPN, or from a location, which the UE is not allowed to access the NPN.
  • the UE is configured by the home network with an Allowed CAG List, which includes a list of CAG IDs that the UE is allowed to access. The UE uses this list for selecting a CAG ID/CAG Cell to access PNiNPN.
  • the serving network's Access and Mobility Management Function AMF rejects the Non-access Stratum (NAS) request with an appropriate cause code, and upon receipt of the NAS rejection, the UE removes the CAG Identifier, if it exists, from the UE's Allowed CAG List, as defined in TS 24.501.
  • AMF Access and Mobility Management Function
  • the UE upon receipt of such a NAS rejection with an appropriate cause code related to the CAG ID, will update its Allowed CAG List by removing the CAG ID from the list, but without being able to verify the authenticity of the NAS rejection message from the AMF. Therefore, the UE will not attempt to access the CAG ID because it was removed from Allowed CAG List.
  • the attacker sends an unprotected NAS rejection message to the UE with an appropriate cause code related to the CAG ID.
  • the UE receives the NAS reject message, the UE removes the CAG ID from its Allowed CAG List, and therefore, the UE does not make any further attempt to access the CAG ID.
  • This attack enables an attacker to prevent the UE from accessing the CAG cell (CAG ID), thereby leading to Denial-of-Service attack on UEs that access NPN service via the CAG cells.
  • the UE deletes a PLMN specific attempt counter.
  • the UE After power ON, if the UE manually selects a PLMN which is part of a Forbidden PLMN (FPLMN) list, the UE will attempt to register with that PLMN. The UE receives a non-integrity protected rejection message from the network. As the PLMN specific attempt counter is reset, following non-integrity protected rejection message handling, as described in TS 24.501, the UE will re-attempt to register for “x” number of times, where “x” is the MAX value of the PLMN specific attempt counter. These registration reattempts by the UE create an unnecessary signalling load on the network.
  • FPLMN Forbidden PLMN
  • the UE attempts to register on a PLMN (P 1 ).
  • the UE receives a non-integrity protected rejection with cause #11.
  • the UE increases the PLMN specific attempt counter. If the UE attempts for example 4 times, the PLMN specific attempt counter is set to 4. Assume in this example that the MAX value per the UE implementation is 5.
  • the UE performs a power cycle, and the UE deletes the PLMN specific attempt counter. After power ON, the UE again attempts registration on the PLMN P 1 .
  • the UE receives a non-integrity protected rejection message from the network.
  • the UE will re-attempt to register “5” more times, when “5” is the MAX value of the PLMN specific attempt counter. These reattempts by the UE create an unnecessary signalling load on the network.
  • a UE if a UE does not have a valid NAS security context, then the UE will send only cleartext IE(s) in the Initial NAS message, and after the NAS security context is established, the UE sends the cleartext IE(s) and the non-cleartext IE(s) in a Security Mode Complete message. If the UE has a valid 5G NAS security context, then the UE sends cleartext IE(s) and non-cleartext IE(s) in the Initial NAS message, and the cleartext IE(s) and non-cleartext IE(s) are encrypted using a current 5G NAS security context.
  • IE New Information Elements
  • Strictly Periodic Registration Timer Indication Strictly Periodic Registration Timer Indication
  • extended DRX cycle
  • CAG Closed Access Group
  • the UE sends the selected CAG ID to the NG-RAN during the RRC Connection establishment, and the NG-RAN forwards the CAG ID to the AMF.
  • the AMF checks whether the UE has a valid subscription or not for the CAG ID.
  • 5GMM-CONNECTED with RRC inactive to 5GMM-CONNECTED mode it is not clear how the AMF will know whether the UE is allowed to access the CAG cell or not.
  • the UE sends the selected CAG ID to the NG-RAN during the RRC Connection establishment, and the NG-RAN forwards the CAG ID to the AMF.
  • the AMF checks whether the UE has a valid subscription for the CAG ID.
  • the UE camps on a CAG cell which broadcasts multiple CAG identities of a same public network integrated NPN.
  • the UE has an Allowed CAG list which contains more than one-broadcasted CAG cell identity. If the UE initiates an RRC connection, then the UE selects one of the CAG broadcasted CAG identifiers present in the Allowed CAG list and sends it during the RRC connection procedure.
  • the NG-RAN then sends this CAG identifier to the AMF.
  • the AMF checks whether the UE has a subscription related to the received CAG identifier. If the UE has a subscription related to the CAG identifier, then the network proceeds with the NAS procedure.
  • the network indicates to the UE that CAG subscription corresponding the CAG identifier has expired.
  • the network subsequently releases the N1 signaling connection, and the NAS procedure is aborted.
  • the UE may have a valid subscription for another CAG identifier broadcasted in the CAG cell. Therefore, in this case the UE behavior is not correct.
  • the AMF In another problem scenario, in a disaster situation when a large number of UEs generate signalling requests related to a CAG Identity, the AMF cannot process all the requests. The AMF may get congested and may not work properly. In a worst case, the AMF may stop working. Currently, the AMF has no procedure to restrict the incoming traffic related to the CAG identity.
  • Example embodiments of the disclosure provide methods and systems for handling of closed access group related procedures.
  • Example embodiments herein disclose a core network apparatus for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network.
  • the core network apparatus includes interface circuitry to interface with the radio access network and processing circuitry.
  • the processing circuitry may be configured to receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE, wherein the protected CAG ID is useable to request access for the UE to the CAG cell.
  • the processing circuitry may be configured to de-conceal the protected CAG ID to determine a CAG ID, wherein the protected CAG ID includes the CAG ID.
  • ID protected CAG identifier
  • the processing circuitry is further configured to provide the CAG ID for authentication.
  • the processing circuitry is further configured, when the CAG ID is authenticated, to proceed with registration of the UE.
  • the processing circuitry is further configured to detect whether the request signal includes an indicator that protected CAG ID is included in the request signal.
  • the CAG ID is the CAG ID embedded in a subscription concealed identifier (SUCI) of the UE.
  • SUCI subscription concealed identifier
  • the protected CAG ID is the CAG ID concatenated with a mobile subscription identification number (MSIN) associated with the UE.
  • MSIN mobile subscription identification number
  • the protected CAG ID is the CAG ID concatenated with a part of a subscription permanent identifier (SUPI) associated with the UE.
  • SUPI subscription permanent identifier
  • Example embodiments herein disclose a user equipment (UE) for accessing one or more closed access group (CAG) cells.
  • the UE includes radio communications circuitry and processing circuitry.
  • the processing circuitry may be configured to produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell.
  • the processing circuitry may be configured to provide the radio communications circuitry with the protected CAG ID.
  • the radio communications circuitry may be configured to transmit to a radio access network a request signal directed to a core network, wherein the request signal may include the protected CAG ID, and wherein the CAG ID may include a CAG ID.
  • the request signal is a registration request and the protected CAG ID protects the CAG ID of the UE from linking of attacker for accessing to a public network integrated non-public network (PNiNPN) via the CAG cell.
  • PNiNPN public network integrated non-public network
  • the processing circuitry is further configured to produce the protected CAG ID by embedding the CAG ID in a subscription concealed identifier (SUCI) of the UE.
  • SUCI subscription concealed identifier
  • the protected CAG ID is the CAG ID concatenated with a mobile subscription identification number (MSIN) associated with the UE.
  • MSIN mobile subscription identification number
  • the protected CAG ID is the CAG ID concatenated with a part of a subscription permanent identifier (SUPI) associated with the UE.
  • SUPI subscription permanent identifier
  • the processing circuitry is further configured to provide to the radio communications circuitry an indicator that the protected CAG ID is included in the request signal, wherein the radio communications circuitry is configured to transmit the indicator to core network via the radio access network.
  • Example embodiments herein disclose a non-transitory, computer-readable storage medium having computer-readable instructions stored thereon for accessing one or more closed access group (CAG) cells, the computer-readable instructions are configured to, when executed, instruct one or more processing circuitries to produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell.
  • the one or more processing circuitries may provide the protected CAG ID to radio communications circuitry and cause to be transmitted to a radio access network a request signal directed to a core network.
  • the request signal may include the protected CAG ID, wherein the protected CAG ID may include a CAG ID.
  • Example embodiments herein disclose a user equipment (UE) for accessing one or more closed access group (CAG) cells.
  • the UE may include radio communications circuitry and processing circuitry.
  • the processing circuitry is coupled to the radio communications circuitry and configured to obtain an initial non access staratum (NAS) message including a CAG identifier (ID) for a CAG cell to access, the CAG ID being protected by a scheme.
  • the processing circuitry may be configured to provide the radio communications circuitry with the initial NAS message, and the radio communications circuitry may be configured to transmit to a radio access network the initial NAS message.
  • NAS non access staratum
  • ID CAG identifier
  • the initial NAS message is a registration request message for accessing to a public network integrated non-public network (PNiNPN) via the CAG cell.
  • PNiNPN public network integrated non-public network
  • the processing circuitry is further configured to obtain the protected CAG ID by concatenating the CAG ID with a mobile subscription identification number (MSIN) of the UE.
  • MSIN mobile subscription identification number
  • the processing circuitry is further configured to obtain the protected CAG ID by concatenating a subscription identifier of the UE with the CAG ID.
  • the subscription identifier is a part of an international mobile subscriber identity (IMSI) of the UE.
  • IMSI international mobile subscriber identity
  • the subscription identifier is a part of a subscription permanent identifier (SUPI) of the UE.
  • SUPI subscription permanent identifier
  • the protected CAG ID is obtained by concealing the CAG ID in a subscription concealed identifier (SUCI) of the UE.
  • SUCI subscription concealed identifier
  • Example embodiments herein disclose a method implemented by a user equipment (UE) for accessing one or more closed access group (CAG) cells.
  • the UE may produce by processing circuitry a protected CAG identifier (ID) useable to request access for the UE to the CAG cell and provide the protected CAG ID to radio communications circuitry.
  • the UE may transmit by the radio communications circuitry to a radio access network a request signal directed to a core network.
  • the request signal may include the protected CAG ID, wherein the protected CAG ID may include a CAG ID.
  • Example embodiments herein disclose a method implemented by a core network apparatus for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network.
  • the core network apparatus may receive a request signal that includes a protected CAG identifier (ID) associated with the UE.
  • the protected CAG ID may be useable to request access for the UE to the CAG cell.
  • the core network apparatus may de-conceal the protected CAG ID to determine a CAG ID, wherein the protected CAG ID may include the CAG ID.
  • Example embodiments herein disclose a method by the UE for handling a CAG related procedure in a wireless communication system.
  • the UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity.
  • the UE may detect that the UE does not have a valid non access stratum (NAS) security context.
  • the UE may protect a CAG identifier (CAG ID) based on the detection during the initial registration procedure.
  • CAG ID CAG identifier
  • Example embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system.
  • a network may receive a radio resource control (RRC) resume request message from a user equipment (UE).
  • the network may determine whether at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE in response to the RRC resume request message.
  • the network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
  • the network further release a RRC connection by sending a RRC message if the at least one CAG ID is not included in the allowed CAG list.
  • the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
  • the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed based on the released RRC connection.
  • the RRC message comprises the allowed CAG list based on the released RRC connection.
  • the at least one CAG ID is determined based on mobility restrictions received from an Access and Mobility Management function (AMF) entity, wherein the network receives the allowed CAG list from the AMF entity.
  • AMF Access and Mobility Management function
  • the mobility restrictions correspond to a mobility related subscription information of the UE, wherein the mobility related subscription information comprises at least one of a Radio Access Technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and closed access group information.
  • RAT Radio Access Technology
  • the network receives the RRC resume request message, when the UE initiates the RRC resume procedure from a RRC inactive state to a RRC connected state transition in the CAG cell.
  • Example embodiments herein disclose a network for handling a closed access group (CAG) related procedure in a wireless communication system.
  • the network comprises a radio communications circuitry and a processing circuitry.
  • the processing circuitry coupled with the radio communications circuitry and configured to receive a radio resource control (RRC) resume request message from a user equipment (UE).
  • RRC radio resource control
  • the processing circuitry is configured to determine whether at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE in response to the RRC resume request message.
  • the processing circuitry is configured to proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
  • the processing circuitry is configured to release a RRC connection by sending a RRC message when the at least one CAG ID is not included in the allowed CAG list.
  • the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
  • the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed based on the released RRC connection.
  • the RRC message comprises the allowed CAG list based on the released RRC connection.
  • the processing circuitry is configured to determine the at least one CAG identifier based on mobility restrictions received from an Access and Mobility Management function (AMF) entity, wherein the processing circuitry is configured to receive the allowed CAG list from the AMF entity and the processing circuitry is configured to receive the RRC resume request message when the UE initiates the RRC resume procedure from a RRC inactive state to a RRC connected state transition in the CAG cell.
  • AMF Access and Mobility Management function
  • the mobility restrictions correspond to a mobility related subscription information of the UE, wherein the mobility related subscription information comprises at least one of a Radio Access Technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and closed access group information.
  • RAT Radio Access Technology
  • Example embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system.
  • a user equipment (UE) may transmit a radio resource control (RRC) resume request message to a network.
  • the UE may receive a RRC resume message from the network in response to a determination that at least one CAG identifier (ID) broadcasted in a CAG cell is in an allowed CAG list of the UE.
  • ID CAG identifier
  • the UE may receive a radio resource control (RRC) message comprising an information element from the network indicating that the at least one CAG ID is not subscribed when the at least one CAG ID broadcasted by the CAG cell is not included in the allowed CAG list.
  • the UE may receive the RRC message comprising the allowed CAG list from the network.
  • the UE may perform one of: removing the at least one CAG ID from the allowed CAG list based on the received information element and replacing a stored CAG list with the received allowed CAG list based on the received information element.
  • the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
  • Example embodiments herein disclose a user equipment (UE) for handling a closed access group (CAG) related procedure in a wireless communication system.
  • the UE comprises an radio communications circuitry and a processing circuitry coupled with the radio communications circuitry.
  • the processing circuitry may be configured to transmit a radio resource control (RRC) resume request message to a network.
  • RRC radio resource control
  • the processing circuitry may be configured to receive RRC resume message from the network in response to a determination that at least one CAG identifier (ID) broadcasted in a CAG cell is in an allowed CAG list of the UE.
  • ID CAG identifier
  • the processing circuitry may be further configured to receive a radio resource control (RRC) message comprising an information element from a network indicating that the at least one CAG ID is not subscribed when the at least one CAG ID broadcasted by the CAG cell is not included in the allowed CAG list, receive the RRC message comprising the allowed CAG list from the network, and perform one of: remove the at least one CAG ID from the allowed CAG list based on the received information element and replace the a stored CAG list with the received allowed CAG list based on the received information element.
  • the RRC message may be at least one of a RRC connection release message and a RRC connection reject message.
  • the CAG ID is protected in a subscription concealed identifier (SUCI).
  • SUCI subscription concealed identifier
  • the method further comprises sending, by the UE, a registration request message comprising a SUCI having the protected CAG ID to at least one of an AMF entity and a SEAF entity.
  • the CAG ID is protected in the SUCI by protecting the CAG ID with a subscription permanent identifier (SUPI) into the SUCI.
  • SUPI subscription permanent identifier
  • the UE sends the registration request message comprising the protected CAG ID as AN parameters to at least one of the AMF entity and the SEAF entity.
  • the CAG ID is protected during an initial non-access stratum (NAS) registration procedure, when the UE is accessing a new radio random access network (NG-RAN) using a CAG cell.
  • NAS non-access stratum
  • NG-RAN new radio random access network
  • the UE is configured to concatenate the CAG ID with at least one of a mobile subscription identification number (MSIN) and a username of the UE and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
  • MSIN mobile subscription identification number
  • the scheme output is determined based on an elliptic curve cryptography (ECC) ephemeral public key, a cipher text value, and a medium access control (MAC) tag value.
  • ECC elliptic curve cryptography
  • MAC medium access control
  • the SUPI is a type of an international mobile subscriber identity (IMSI)
  • IMSI international mobile subscriber identity
  • a subscription identifier part of the IMSI is concatenated with the CAG ID to construct a scheme-input and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
  • the scheme-input is determined by the protected CAG ID, a public key of a home network and an elliptic curve cryptography (ECC) ephemeral public and private key pair according to an elliptic curve integrated encryption scheme (ECIES) parameters provisioned by the home network.
  • ECC elliptic curve cryptography
  • ECIES elliptic curve integrated encryption scheme
  • a subscription identifier part of the SUPI is concatenated with the CAG ID and used to construct a scheme-input and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
  • Example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system.
  • One of an AMF entity and a SEAF entity may receive a registration request message comprising a SUCI having a protected CAG ID from a UE.
  • the one of an AMF entity and a SEAF entity may send an authenticate request message to an AUSF entity based on the registration request message.
  • the authenticate request message comprises the SUCI having the protected CAG ID.
  • the one of an AMF entity and a SEAF entity may initiate a primary authentication procedure based on the authenticate request message.
  • one of the AMF entity and the SEAF entity receives the registration request message comprising the SUCI having the protected CAG ID in one of N2 parameters and a message, from the UE, over a new generation radio access network (NG-RAN), wherein the N2 parameters are information elements sent in a next generation application protocol (NGAP) message on a N2 interface.
  • NG-RAN new generation radio access network
  • the message can be a Nudm_UEAuthentication_Get_Request message.
  • An AUSF entity may receive an authenticate request message from one of an AMF entity and a SEAF entity.
  • the authenticate request message includes the SUCI having the protected CAG ID.
  • the AUSF entity may send an authentication get request message to an UDM, wherein the UDM determines that the authenticate request message comprises the SUCI having the protected CAG ID.
  • the AUSF entity may receive an authentication get response message from the UDM by de-concealing the SUCI to a SUPI and a CAG ID by the UDM, wherein the authentication get response message comprises a de-concealed CAG ID with SUPI.
  • the AUSF entity may share the authentication get response message from the UDM to at least one of the AMF and the SEAF.
  • Example embodiments herein disclose a UE for handling a CAG related procedure in a wireless communication system.
  • the UE includes a processor coupled with a memory.
  • the processor is configured to trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity and detect that the UE does not have a valid NAS security context, while triggering the initial registration procedure.
  • the processor protects a CAG ID based on the detection during the initial registration procedure
  • Example embodiments herein disclose an AMF entity and an SEAF entity for handling a CAG related procedure in a wireless communication system.
  • One of the AMF entity and the SEAF entity includes a processor coupled with a memory.
  • the processor is configured to receive a registration request message comprising a SUCI having a protected CAG ID from a UE. Further, the processor is configured to send an authenticate request message to an AUSF entity based on the registration request message.
  • the authenticate request message includes the SUCI having the protected CAG ID. Further, the processor is configured to initiate a primary authentication procedure based on the authenticate request message.
  • Example embodiments herein disclose an AUSF entity for handling a CAG related procedure in a wireless communication system.
  • the AUSF entity includes a processor coupled with a memory.
  • the processor is configured to receive an authenticate request message from one of an AMF entity and a SEAF entity.
  • the authenticate request message comprises the SUCI having the protected CAG ID.
  • the processor is configured to send an authentication get request message to an UDM, where, the UDM determines that the authenticate request message comprises the SUCI having the protected CAG ID.
  • the processor is configured to receive an authentication get response message from the UDM, by de-concealing the SUCI to a SUPI and a CAG ID using the UDM.
  • the authentication get response message comprises de-concealed CAG ID with SUPI.
  • the processor is configured to share the authentication get response message from the UDM to at least one of the AMF and the SEAF.
  • Example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system.
  • the UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity.
  • the UE may detect that the UE does not have a valid non access stratum (NAS) security context, while triggering the initial registration procedure.
  • the UE may send an initial NAS message with a clear text information element (IE), wherein the UE does not include a first information element in the initial NAS message.
  • IE clear text information element
  • the UE may create a NAS security context.
  • the UE may transmit a security mode complete NAS message including a complete initial NAS message, wherein the security mode complete NAS message is ciphered with the NAS security context.
  • the security mode complete NAS message comprises the first IE.
  • the first IE is a CAG identifier.
  • creating, by the UE, the NAS security context comprises performing an authentication procedure between the UE and an AMF, receiving a security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command.
  • Example embodiments herein disclose an UE for handling a CAG related procedure in a wireless communication system.
  • the UE includes a processor coupled with a memory.
  • the processor triggers an initial registration procedure with at least one of an AMF entity and a SEAF entity, while triggering the initial registration procedure.
  • the processor detects that the UE does not have a valid NAS security context. Further, the processor sends an initial NAS message with a clear text information element (IE), where the UE does not include a first information element in the initial NAS message. Further, the processor creates a NAS security context and transmits a security mode complete NAS message including a complete initial NAS message, wherein the security mode complete NAS message is ciphered with the NAS security context.
  • IE clear text information element
  • FIG. 1 is a sequence flow diagram illustrating a method for sending CAG identifier with encryption when UE sends privacy protected CAG ID to the Network, according to an example embodiment as disclosed herein;
  • FIG. 2 is a sequence flow diagram illustrating method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using asymmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
  • FIG. 3 is a sequence flow diagram illustrating an alternative method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using asymmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
  • FIG. 4 is a sequence flow diagram illustrating another alternative method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using symmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
  • FIG. 5 is a sequence flow diagram illustrating method for handling of 5GMM cause value “CAG cell not allowed” when received without integrity protection, according to an example embodiment as disclosed herein;
  • FIG. 6 is a sequence flow diagram illustrating method for handling of a Registration Reject message when received without integrity protection, according to an example embodiment as disclosed herein;
  • FIG. 7 is a sequence flow diagram illustrating method for transmission of information element in Initial NAS message transmission procedure, according to an example embodiment as disclosed herein;
  • FIG. 8 is a sequence flow diagram illustrating method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 9 is a sequence flow diagram illustrating an alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 10 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 11 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 12 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 13 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 14 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
  • FIG. 15 is a sequence flow diagram illustrating a method for Handling of CAG ID final, according to an example embodiment as disclosed herein;
  • FIG. 16 A shows various hardware components of a UE for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 16 B shows various hardware components of an AMF entity and a SEAF entity for handling the CAG related procedure in a wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 16 C shows various hardware components of an AUSF entity for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 16 D shows various hardware components of a base station (i.e., NG-RAN) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • NG-RAN base station
  • FIG. 17 A is a flow chart illustrating a method, implemented by the UE, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 17 B is a flow chart illustrating a method, implemented by the AMF entity or the SEAF entity, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 17 C is a flow chart illustrating a method, implemented by the AUSF entity, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 17 D is a flow chart illustrating a method for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
  • FIG. 17 E is a flow chart illustrating a method, implemented by the UE, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
  • FIG. 18 A is a flow chart illustrating a method, implemented by the core network apparatus, for supporting a UE accessing one or more closed access group (CAG) cells via a radio access network, according to an example embodiment as disclosed herein;
  • CAG closed access group
  • FIG. 18 B is a flow chart illustrating a method, implemented by the UE, for accessing one or more CAG cells, according to an example embodiment as disclosed herein;
  • FIG. 18 C is a flow chart illustrating a method, implemented by the UE, for accessing one or more CAG cells, according to an example embodiment as disclosed herein.
  • example embodiments may be described and illustrated in terms of blocks which carry out a described function or functions.
  • These blocks which may be referred to herein as circuitries or units or modules or the like, are physically implemented by analog or digital circuits such as logic gates, radio communications circuitry, interface circuitry, integrated circuits, microprocessors, microcontrollers, memory circuits, passive electronic components, active electronic components, optical components, hardwired circuits, or the like, and may optionally be driven by firmware and software.
  • the circuits may, for example, be embodied in one or more semiconductor chips, or on substrate supports such as printed circuit boards and the like.
  • circuits constituting a block may be implemented by dedicated hardware, or by a processor or a processing circuitry (e.g., one or more programmed microprocessors and associated circuitry), or by a combination of dedicated hardware to perform some functions of the block and a processor to perform other functions of the block.
  • a processor or a processing circuitry e.g., one or more programmed microprocessors and associated circuitry
  • Each block of the example embodiments may be physically separated into two or more interacting and discrete blocks without departing from the scope of the invention.
  • the blocks of the example embodiments may be physically combined into more complex blocks without departing from the scope of the invention
  • a core network apparatus may include one of 5G network entities (AMF, SEAF, UDM, ARPF, SIDF or AUSF).
  • the core network may connect with the UE ( 100 ) via the NG-RAN.
  • example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system.
  • the UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity.
  • the UE may detect that the UE does not have a valid NAS security context while triggering the initial registration procedure and protect a CAG ID based on the detection during the initial registration procedure.
  • the method can be used to define a procedure to transmit a CAG identifier protected (encrypted and/or integrity protected).
  • the method can be used to define how the network will perform the subscription check for the received CAG identifier.
  • the method can also be defined how to perform resume procedure on a CAG cell when the UE is in 5GMM-CONNECTED with inactive indication or 5GMM-IDLE with suspend indication.
  • FIGS. 1 through 17 e there are shown preferred example embodiments.
  • FIG. 1 is a sequence flow diagram illustrating various operations for sending CAG identifier with encryption when the UE ( 100 ) sends privacy protected CAG ID to the network, according to an example embodiment as disclosed herein.
  • the method can be used to prevent privacy exposure of UEs ( 100 ) accessing public network integrated non-public networks (PNiNPN) using the CAG cells, and also prevent identification of a set of UEs accessing NPN via the CAG cell.
  • a problem addressed is the UE ( 100 ) sending CAG Identifier over the air in clear format.
  • Various example embodiments described below address this problem by protecting (e.g., encryption and/or integrity protected) the CAG identifier sent over the air to prohibit a man-in-the middle attacker from identifying the NPN/CAG Cell that the UE ( 100 ) is attempting to access.
  • CCAG ID a privacy protected CAG Identifier
  • the serving network AMF ( 300 a )
  • the network sends a Registration Reject message to the UE ( 100 ) with an appropriate cause value.
  • the network proceeds with primary authentication procedure as specified in TS 33.501.
  • the AMF ( 300 a ) connects to the AUSF via the SEAF ( 300 b ).
  • the term “AMF” means “AMF/SEAF” throughout this document.
  • the home network may also provision the CAG identifiers to be privacy protected. Based on this configuration from the home network, the UE ( 100 ) may apply for privacy protection on the CAG ID (sent to the serving network over the air by the UE ( 100 )) when accessing the NG-RAN ( 200 ) using the CAG cell.
  • the non-public network identifier is used, instead of the CAG Identifier (CAG ID) or in addition to the CAG identifier (CAG ID), for identification of non-public network and check, whether the UE ( 100 ) is subscribed and authorized to access the particular non-public network.
  • the NPN-ID is used for the stand-alone non-public networks (i.e. Networks that are not relying on network functions of a public PLMN).
  • the term “CAG Identifier” and “non-public network identifier” are used interchangeably.
  • the CAG ID means CAG-ID and/or NPN-ID.
  • the UDM ( 400 a ) when the UDM ( 400 a ) de-conceals a protected CAG ID, it may perform subscription check of CAG ID for the UE ( 100 ) (SUPI). If such a check is performed, the UDM ( 400 a ) returns a de-concealed CAG ID to the serving network only if the CAG ID is in Allowed CAG List of the UE ( 100 ), if it is not in the list, the UDM ( 400 a ) may return reject to the serving network with appropriate cause value.
  • the following example alternatives consider that a subscription check is not performed at the UDM ( 400 a ).
  • Example Alternative 1 the UE ( 100 ) sends privacy protected CAG ID to the network, during service request or registration management procedures, when the UE ( 100 ) does not have a valid security context (i.e., the UE ( 100 ) does not have the Globally Unique Temporary Identifier (GUTI) or the stored GUTI is not valid), the UE sends a privacy protected CAG Identifier (CAG ID) to the serving network in AN Parameters, if the UE is accessing the NG-RAN using the CAG cell.
  • This privacy protected CAG Identifier is referred as a Concealed CAG Identifier (CCAG ID) in the disclosure.
  • the UE ( 100 ) constructs the CCAG ID, and sends it to the serving network in the AN parameters.
  • the serving network i.e., AMF ( 300 a )
  • the N2 parameters are information elements sent in a NGAP message on a N2 interface.
  • the serving network's AMF ( 300 a ) forwards the CCAG ID to the UDM ( 400 a ) of the home network.
  • the UDM ( 400 a ) de-conceals the CCAG ID and provides the CCAG ID to the serving network.
  • the AMF ( 300 a )/SEAF ( 300 b ) receives the de-concealed CAG ID directly from the UDM ( 400 a ) (in the HPLMN).
  • the UDM ( 400 a ) may offer service (for illustration purposes, Nudm_XXX over Nudm (Service-based interface exhibited by the UDM ( 400 a )) or using an N8 interface specified in TS 23.501) to the serving network's AMF ( 300 a ) (it is possible that the serving network also belongs to the HPLMN), for de-concealing of CCAG ID.
  • the AMF ( 300 a ) gets the CCAG ID from the UE ( 100 ) (from the UE ( 100 ) in a Request message), either in the Request message or from the NG-RAN ( 200 ) (for example, over an N2 message)).
  • the AMF ( 300 a ) requests the de-concealed CAG ID from the UDM ( 400 a ), through Nudm_XXX service.
  • the UDM ( 400 a ) de-conceals the CCAG ID from the AMF's ( 300 a ) request message to the CAG ID.
  • the UDM ( 400 a ) responds to AMF's request, based on the result of the de-concealment of CCAG ID. If the response from the UDM ( 400 a ) has the CAG ID, then the AMF ( 300 a ) stores the CAG ID that the UE ( 100 ) requested for further procedures.
  • FIG. 2 is a sequence flow diagram illustrating various methods for sending the CAG identifier with encryption for the UDM ( 400 a ) to de-conceal the concealed CAG ID using an asymmetric encryption mechanism after the UE ( 100 ) is authenticated by the AUSF ( 500 ), according to an example embodiment as disclosed herein.
  • Example Alternative 1.a the UDM ( 400 a ) de-conceals Concealed CAG ID using asymmetric encryption mechanism upon the UE ( 100 ) authentication from the AUSF ( 500 )).
  • the UE ( 100 ) does not have a valid security context (i.e., the UE ( 100 ) does not have a GUTI or the stored GUTI is not valid)
  • the UE ( 100 ) sends a privacy protected CAG Identifier (CCAG ID) to the serving network in AN Parameters, if the UE ( 100 ) is accessing the NG-RAN ( 200 ) using the CAG cell.
  • CCAG ID privacy protected CAG Identifier
  • the CCAG ID is constructed by the UE ( 100 ) using a Home network public key, a protection scheme, and a method used for concealing UE identifier in the SUCI.
  • the UE ( 100 ) constructs the CCAG ID and sends it to the serving network in the AN parameters.
  • the serving network's AMF ( 300 a ) receives the concealed CAG ID (CCAG ID) from the NG-RAN ( 200 ) in N2 parameters.
  • the serving network's AMF ( 300 a ) forwards the CCAG ID to the UDM ( 400 a ) of the home network in the authentication request via the AUSF.
  • the UDM ( 400 a ) de-conceals the CCAG ID and provides it to the serving network AMF ( 300 a ) via the AUSF ( 500 ), upon successful the primary authentication.
  • the serving network's the AMF ( 300 a )/SEAF ( 300 b ) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the Concealed CAG identifier (CCAG ID) in an Nausf_UEAuthentication_Authenticate request message to the AUSF ( 500 ) along with other possible parameters.
  • the AMF ( 300 a ) receives the CCAG ID from the UE ( 100 ) in the registration request message or from the NG-RAN (for example, over N2 message).
  • the AUSF ( 500 ) includes the CCAG ID in Nudm_UEAuthentication_Get_Request message to the UDM ( 400 a ) along with other possible parameters.
  • the UDM ( 400 a ) de-conceals the SUCI and the CCAG ID included in the Nudm_UEAuthentication_Get_Request message.
  • the UDM ( 400 a ) de-conceals CCAG ID using the same parameters like the home network public key and the protection mechanism and method used for de-concealing UE identifier in the SUCI. If the SUCI and CCAG ID are de-concealed successfully, then the UDM ( 400 a ) proceeds with the procedures as specified in TS 33.501.
  • the UDM ( 400 a ) includes CAG ID and SUPI in the response message to the AUSF ( 500 ) and the AUSF ( 500 ) forwards them to the AMF ( 300 a )/SEAF ( 300 b ) upon successful authentication.
  • the UDM ( 400 a ) that de-conceals the SUCI will also be able to de-conceal the CCAG ID.
  • Sending a concealed CAG ID (CCAG ID) over the air to the network prevents a man-in-the middle attacker from identifying the NPN/CAG Cell that the UE ( 100 ) is attempting to access.
  • the serving network's AMF ( 300 a ) when the serving network's AMF ( 300 a ) receives a CAG ID from the UE ( 100 ) with UE's identity as the SUCI (Concealed Subscription Identifier SUPI), then the AMF ( 300 a ) considers the received CAG ID is a concealed CAG ID (CCAG ID) and forwards the CCAG ID along with the SUCI to the UDM ( 400 a ) of the home network for de-concealment of the CCAG ID.
  • CCAG ID concealed CAG ID
  • the serving network's AMF ( 300 a ) receives the CAG ID from the UE ( 100 ) with UE's identity as a 5G GUTI (UE's 5G temporary identifier), then the AMF ( 300 a ) considers the received CAG ID in the protected NAS container as not concealed.
  • FIG. 3 is a sequence flow diagram illustrating alternative various operations for sending CAG identifier with encryption for the UDM to de-conceal a Concealed CAG ID using an asymmetric encryption mechanism upon the UE authentication from the AUSF ( 500 ), according to an example embodiment as disclosed herein.
  • Example Alternative 1.b de-conceals the Concealed CAG ID using an asymmetric encryption mechanism upon UE Authentication from the AUSF ( 500 ), during service request or the registration management procedures, when the UE ( 100 ) does not have a valid security context (i.e., the UE ( 100 ) does not have the GUTI or the stored GUTI is not valid), then the UE ( 100 ) protects the CAG Identifier (CAG ID of the CAG cell that the UE ( 100 ) attempts to access) by embedding it in the UE's SUCI, which is sent by the UE ( 100 ) to the serving network as the UE identifier, if the UE ( 100 ) is accessing the NG-RAN ( 200 ) using the CAG cell.
  • CAG Identifier CAG ID of the CAG cell that the UE ( 100 ) attempts to access
  • the CAG ID is embedded into the SUCI as follows:
  • the home network public key and protection scheme output is determined based on an elliptic curve cryptography (ECC) ephemeral public key, a cipher text value, and a Medium Access Control (MAC) tag value.
  • ECC elliptic curve cryptography
  • MAC Medium Access Control
  • the home network public key and protection scheme input is determined by the protected CAG ID, a public key of a home network and an elliptic curve cryptography (ECC) ephemeral public and private key pair according to an Elliptic Curve Integrated Encryption Scheme (ECIES) parameters provisioned by the home network.
  • ECC elliptic curve cryptography
  • ECIES Elliptic Curve Integrated Encryption Scheme
  • the UE ( 100 ) constructs the SUCI by embedding CAG ID in the SUCI and sends it to serving network as the UE identifier
  • the UE ( 100 ) sends an indicator to the serving network's AMF ( 300 a ) that the CAG ID is embedded in the SUCI (“CAG ID in SUCI”), along with the UE's SUCI.
  • the serving network's AMF ( 300 a ) upon receiving the SUCI with an indicator of “CAG ID in the SUCI”, forwards the UE's SUCI and CAG ID indication (“CAG ID in SUCI”) to the UDM ( 400 a ) of the home network in the authentication request via the AUSF ( 500 ).
  • the UDM ( 400 a ) de-conceals the SUCI to derive the SUPI and CAG ID and provides them to the serving network AMF ( 300 a ) via the AUSF ( 500 ), upon successful primary authentication.
  • the serving network's AMF ( 300 a )/SEAF ( 300 b ) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the UE's SUCI along with “CAG ID in the SUCI” indication in a Nausf_UEAuthentication_Authenticate request message to the AUSF ( 500 ) along with other possible parameters (e.g., serving network information).
  • the AMF ( 300 a ) receives the SUCI and the “CAG ID in SUCI” indication from the UE ( 100 ) in the registration request message or from the NG-RAN ( 200 ) (for example, over N2 message).
  • the AUSF ( 500 ) includes the SUCI and “CAG ID in SUCI” indication in Nudm_UEAuthentication_Get_Request message to the UDM ( 400 a ) along with other possible parameters. Based on “CAG ID in SUCI” indication from the AUSF ( 500 ), the UDM ( 400 a ) performs procedures to de-conceal the SUCI to the SUPI and the CAG ID. The UDM ( 400 a ) de-conceals the SUCI to identify/derive the SUPI and the CAG ID, using the same mechanisms used for concealing SUPI by the UE ( 100 ).
  • the UDM ( 400 a ) proceeds with the procedures as specified in TS 33.501.
  • the UDM ( 400 a ) includes the CAG ID and SUPI in the response message to the AUSF ( 500 ), and the AUSF ( 500 ) forwards them to the AMF ( 300 a )/SEAF ( 300 b ) upon successful authentication.
  • the UDM ( 400 a ) that de-conceals SUCI will also be able to de-conceal CAG ID.
  • Sending the CAG ID concealed in the SUCI over the air to the network prevents a man-in-the-middle attacker from identifying the NPN/CAG Cell that the UE ( 100 ) is attempting to access.
  • FIG. 4 is a sequence flow diagram illustrating another alternative example method for sending CAG identifier with encryption for the UDM to de-conceal the Concealed CAG ID using an symmetric encryption mechanism upon the UE authentication from the AUSF ( 500 ), according to an example embodiment as disclosed herein.
  • Example Alternative 1.c The UDM ( 100 ) de-conceals the Concealed CAG ID using a symmetric encryption mechanism upon UE Authentication from the AUSF ( 500 ).
  • the UE ( 100 ) does not have a valid security context (e.g., the UE ( 100 ) does not have the GUTI or the stored GUTI is not valid)
  • the UE ( 100 ) sends a privacy protected CAG Identifier (CCAG ID) to the serving network in AN Parameters if the UE ( 100 ) is accessing the NG-RAN ( 200 ) using the CAG cell.
  • CCAG ID privacy protected CAG Identifier
  • the UE ( 100 ) constructs the CCAG ID as follows:
  • the UE ( 100 ) constructs the CCAG ID and sends the CCAG ID and Nonce to the serving network in AN parameters.
  • the serving network's AMF ( 300 a )/SEAF ( 300 b ) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the Concealed CAG identifier (CCAG ID) and Nonce in a Nausf_UEAuthentication_Authenticate request message to the AUSF ( 500 ) along with other possible parameters.
  • the AMF ( 300 a ) receives the CCAG ID and Nonce from the UE ( 100 ) in the Registration Request message or from the NG-RAN ( 200 ) (for example, over N2 message).
  • the AUSF ( 500 ) includes the CCAG ID and Nonce in a Nudm_UEAuthentication_Get_Request message to the UDM ( 400 a ) along with other possible parameters.
  • the UDM ( 400 a ) performs procedures to de-conceal the SUCI and CCAG ID included in the Nudm_UEAuthentication_Get_Request message.
  • the UDM ( 400 a ) de-conceals the SUCI and identifies the UE ( 100 ) (SUPI). Based on the SUPI, the UDM ( 400 a ) identifies the symmetric encryption algorithm to be used to de-conceal the CCAG ID.
  • the UDM ( 400 a ) uses the Nonce, SUPI, as input parameters and de-conceals the CCAG ID. If the SUCI and CCAG ID are de-concealed successfully, then the UDM ( 400 a ) proceeds with the procedures as specified in TS 33.501.
  • the UDM ( 400 a ) includes the CAG ID and SUPI in the response message to the AUSF ( 500 ), and the AUSF ( 500 ) forwards them to the AMF ( 300 a )/SEAF ( 300 b ) upon successful authentication.
  • Example Solution 2 The UE ( 100 ) sends the CAG ID to the network after security context establishment, during service request or registration management procedures, when the UE ( 100 ) does not have a valid security context (UE does not have a GUTI or the stored GUTI is not valid), the UE does not send the CAG Identifier to the serving network. After successful primary authentication and NAS and the RRC security context being established between the UE and the serving network, the UE will send the CAG ID to the serving network if the UE is accessing the NG-RAN using a CAG cell.
  • FIG. 5 is a sequence flow diagram illustrating various example processes for handling of the 5GMM cause value “CAG cell not allowed” when received without integrity protection, according to an example embodiment as disclosed herein.
  • the example procedures can be used to prevent denial of service on a UE ( 100 ) accessing public network integrated non-public networks (PNiNPN) using a CAG cell.
  • PNiNPN public network integrated non-public networks
  • One example issue to consider is the UE ( 100 ) updating its home network configured Allowed CAG list upon receipt of an unprotected NAS reject message for the CAG ID access request.
  • the UE ( 100 ) does NOT update its “Allowed CAG List” upon receipt of an unprotected NAS reject message for the CAG ID access request. Preventing the UE ( 100 ) from updating its configuration (Allowed CAG List) upon receipt of unprotected NAS reject messages prevents the UE ( 100 ) from denial of service to the public network integrated non-public networks (PNiNPN) using the CAG cells.
  • the UE ( 100 ) re-attempts to register to the network again for X number of times and/or in periodic time intervals. This number of re-attempts (X) and/or periodic time intervals may be configured in the UE ( 100 ) or received by the UE ( 100 ) from the AMF ( 300 a ).
  • the UE ( 100 ) stores the PLMN Specific attempt counter value in the ME's memory (like NV RAM) or USIM, during a power cycle.
  • the UE ( 100 ) uses the same stored value after power on so that re-attempts can be avoided.
  • the UE ( 100 ) attempts to access the NPN network via the CAG cell.
  • the UE ( 100 ) sends the registration request including the SUCI and the CAG Identifier to the AMF ( 300 a )/SEAF ( 300 b ).
  • the AMF ( 300 a ) in the serving network decides to send a registration reject message to the UE ( 100 ) without security context establishment (i.e., primary authentication).
  • the AMF ( 300 a )/SEAF ( 300 b ) sends the registration reject message to the UE ( 100 ) in an unprotected format.
  • the UE ( 100 ) does not update its Allowed CAG List with deletion of CAG ID. Further, the UE ( 100 ) attempts to register with the network again.
  • the UE ( 100 ) sends the registration request message including the SUCI and the CAG Identifier to the AMF ( 300 a )/SEAF ( 300 b ).
  • FIG. 6 is a flow diagram illustrating various methods for handling of a registration reject message when received without integrity protection, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) After power ON of the UE ( 100 ), the UE ( 100 ) sets the PLMN specific attempt counter value to MAX for all the PLMN's which are part of a forbidden PLMN list.
  • PLMN-specific PS-attempt counters Similar issues and approaches are applicable for PLMN-specific PS-attempt counters, a counter for “SIM/USIM considered invalid for non-GPRS services” events, and a counter for “SIM/USIM considered invalid for GPRS services” events.
  • the UE's modem sends the registration request message to the network ( 600 ). Based on the registration request message, the network ( 600 ) sends a registration reject message with cause #11 to the UE's modem. Based on the registration reject message with cause #11, a PLMN specific attempt counter is increased to 1, a NAS timer T3247 is started. After expiry of the T3247 timer, the restart registration procedure is started.
  • the UE's modem sends a registration request message to the network ( 600 ). Based on the registration request message, the network ( 600 ) sends a registration reject message with cause #11 to the UE's modem. Based on the registration reject message with cause #11, PLMN specific attempt counter is increased to 2, the NAS timer T3247 is started, and after expiry of the T3247, the restart registration procedure is started.
  • the UE's modem further sends the registration request message to the network ( 600 ).
  • the network ( 600 ) sends the registration reject message with cause #11 to the UE's modem.
  • the PLMN specific attempt counter is increased to 3. Assume for example a MAX attempt counter value of 3.
  • the PLMN “P 1 ” is populated into a FPLMN list.
  • the UE ( 100 ) powers OFF and ON.
  • the UE ( 100 ) deletes the PLMN specific attempt counter context.
  • the UE's AP sends manual selection of PLMN P 1 to the UE's modem.
  • the UE's modem sends the registration request message to the network ( 600 ).
  • the network ( 600 ) sends a registration reject message with cause #11 to the modem.
  • the PLMN specific attempt counter is increased to 1, timer T3247 is started. After expiry of T3247, the registration procedure is re-started and steps 2 and 3 are repeated, but this creates an unnecessary signalling load on the network.
  • FIG. 7 is a sequence flow diagram illustrating various example operations for transmission of an information element in an initial NAS message transmission procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) has no valid 5G NAS security context.
  • the UE ( 100 ) sends the initial NAS message (Cleartext IE(s)) to the AMF ( 300 a ). Based on the initial NAS message, an authentication procedure is performed between the UE ( 100 ) and the AMF ( 300 a ) at step 3 .
  • the AMF ( 300 a ) sends a security mode command to the UE ( 100 ).
  • the current 5G NAS security context is created at the UE ( 100 ).
  • the UE ( 100 ) sends a security mode complete message (i.e., complete Initial NAS message containing a first IE) to the AMF ( 300 a ).
  • FIG. 8 is a sequence flow diagram illustrating various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • Step 1 The UE ( 100 ) is camped on the CAG cell and registered to the Public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for the CAG cell.
  • the UE ( 100 ) is in the 5GMM-CONNECTED mode with a RRC inactive indication.
  • the CAG cell broadcasts the single CAG ID.
  • Step 2 The UE ( 100 ) performs a Resume procedure on the CAG cell.
  • the UE ( 100 ) sends the CAG ID of the cell during the Resume procedure in the RRC message.
  • the UE ( 100 ) sends the CAG ID of the CAG cell in a RRCResumeRequest message or a RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR.
  • the UE ( 100 ) sends the CAG ID for the CAG cell in the RRCConnectionResume message or the RRCConnectionResumeComplete message.
  • the UE may send the RRC Resume request without the CAG ID.
  • the UE ( 100 ) sends the RRCResumeRequest message including the CAG ID to the NG-RAN ( 200 ).
  • the UE may send the RRCResumerequest message without the CAG ID.
  • the NG-RAN ( 200 ) sends the RRCResume message to the UE ( 100 ) at step 2 b .
  • the UE ( 100 ) sends the RRCResumeComplete message including the CAG ID and the NAS message.
  • the NAS message is optional.
  • the NG-RAN ( 200 ) forwards the received CAG ID to the AMF ( 300 a ) in an existing N1AP message or in a new N1AP message.
  • Step 4 The AMF ( 300 a ) checks whether the UE ( 100 ) has the subscription for the CAG ID. If the UE ( 100 ) has a subscription for the CAG ID, then the network (i.e., AMF ( 300 a )) keeps the UE ( 100 ) in the 5GMM-CONNECTED mode at step 5 a . If the UE subscription for the CAG identifier has expired, then the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating to the UE ( 100 ) that the subscription of the CAG cell subscription corresponding the CAG ID has expired, at step 5 b . After sending the NAS message, the network releases the N1 signalling connection.
  • the CAG cell broadcasts multiple CAG IDs in the CAG cell belonging to the registered Public network integrated NPN and the UE ( 100 ) subscribes to multiple CAG IDs broadcasted in the CAG cell.
  • the allowed CAG list in the UE ( 100 ) includes more than one CAG IDs broadcasted in the CAG cell.
  • step 2 when the UE ( 100 ) selects the second CAG ID (e.g., when the first CAG identifier is removed from the UE Allowed CAG list), then the one selected in step 1 , then the UE ( 100 ) sends the second CAG ID in step 2 .
  • the UE ( 100 ) and the AMF ( 300 a ) execute steps 1 - 4 .
  • Step 5 a if the UE ( 100 ) has subscription to the CAG ID, then the AMF continues with the NAS procedure or keeps the UE ( 100 ) in the 5GMM-CONNECTED state.
  • Step 5 b the NAS message (CAG ID is not subscribed or the CAG allowed list) is sent to the UE if there is no subscription to the CAG ID.
  • FIG. 9 is a sequence flow diagram illustrating an alternative various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) is camped on the first CAG cell which broadcasts the CAG identifier 1 and is registered to the public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for a first CAG cell and a second CAG cell.
  • the allowed CAG lists for the UE ( 100 ) include entries with a CAG Identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) is in the 5GMM-CONNECTED mode with RRC inactive indication.
  • the CAG identifier 1 and CAG identifier 2 belong to a registered Public network integrated NPN.
  • the UE selects a second CAG cell, which broadcasts CAG Identifier 2 but does not broadcast CAG Identifier 1 .
  • the second CAG cell may also broadcast a CAG identifier different than the CAG identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) sends a RRCResumeRequest message including the CAG ID to the NG-RAN ( 200 ). Based on the RRCResumeRequest, the NG-RAN ( 200 ) sends a RRCResume message to the UE ( 100 ) at step 3 b .
  • the UE ( 100 ) sends a RRCResumeComplete message including the CAG ID and the NAS message.
  • the NAS message is optional.
  • the UE ( 100 ) selects a second CAG cell, which broadcasts CAG Identifier 2 but does not broadcast CAG Identifier 1 .
  • the second CAG cell may also broadcast a CAG identifier different than the CAG identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) performs a resume procedure on the second CAG cell upon receiving a request from an upper layer.
  • the UE ( 100 ) selects the CAG identifier 2 and the UE ( 100 ) sends the CAG identifier 2 , during a resume procedure, in the RRC message.
  • the UE ( 100 ) sends the CAG ID of the CAG cell in the RRCResumeRequest or the RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR.
  • the UE ( 100 ) sends the CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
  • the NG-RAN ( 200 ) forwards the received CAG Identifier 2 to the AMF ( 300 a ) in an existing N1AP message or in a new N1AP message.
  • the AMF ( 300 a ) checks whether the UE ( 100 ) has a valid subscription for the CAG Identifier 2 or not.
  • the AMF ( 300 a ) executes either step 6 a or 6 b.
  • step 6 a If the UE ( 100 ) has a valid subscription for the CAG Identifier 2 , then the network keeps the UE in the 5GMM-CONNECTED mode. If the AMF ( 300 a ) receives the optional NAS message, then the AMF ( 300 a ) processes the NAS message.
  • step 6 b If the UE subscription for the CAG identifier 2 has expired or the UE ( 100 ) has no valid subscription for CAG Identifier 2 , then the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating the UE ( 100 ) that the subscription of the CAG cell subscription corresponding the CAG Identifier 2 has expired. After sending the NAS message, the network releases the N1 signalling connection.
  • the first CAG cell and the second CAG Cell belong to the same registered area. In another embodiment, the first CAG cell and the second CAG cell does not belong to the same registration area.
  • the NG-RAN ( 200 ) stores the CAG cell identifier 1 in step 1 .
  • the NG-RAN ( 200 ) receives the CAG Identifier in steps 2 - 3 , when the NG-RAN ( 200 ) receives the CAG Identifier 2 and NG-RAN ( 200 ) determines that CAG identifier 1 and CAG identifier 2 are different, then the NG-RAN ( 200 ) executes one of the following steps:
  • FIG. 10 is a flow diagram illustrating alternative various example operations for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • Step 1 The UE ( 100 ) is camped on the first CAG cell which broadcasts the CAG Identifier 1 and is registered to the public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for the first CAG cell and the second CAG cell.
  • the UE allowed CAG lists include entries for CAG identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) is in the 5GMM-CONNECTED mode with a RRC inactive indication.
  • the CAG identifier 1 and CAG identifier 2 belong to the registered public network integrated NPN.
  • Step 2 The UE ( 100 ) selects the second CAG cell, which broadcasts CAG identifier 2 but does not broadcast CAG identifier 1 .
  • the second CAG cell may broadcast a CAG identifier other than CAG identifier 1 and 2 .
  • the UE ( 100 ) transits from the 5GMM-CONNECTED state with RRC inactive to the 5GMM-IDLE mode and releases the stored AS context. Further, the UE ( 100 ) establishes the RRC Connection upon receiving a request from the upper layer. The UE ( 100 ) sends the CAG identifier 2 during the RRC connection establishment procedure (e.g., in a RRC setup complete message or a RRC connection setup complete message).
  • the UE ( 100 ) sends a RRCResumeRequest message including the CAG ID to the NG-RAN ( 200 ). Based on the RRCResumeRequest message, the NG-RAN ( 200 ) sends a RRCResume message to the UE ( 100 ) at step 3 b .
  • the UE ( 100 ) sends a RRCResumeComplete message including the CAG ID and a NAS message.
  • the NAS message is optional.
  • Step 4 The NG-RAN ( 200 ) forwards the received CAG identifier 2 to the AMF ( 300 a ) in an existing N1AP message or in a new N1AP message.
  • Step 5 The AMF ( 300 a ) checks whether the UE ( 100 ) has a valid subscription for the CAG identifier 2 or not. If the UE ( 100 ) has a valid subscription for the CAG identifier 2 , then the network keeps the UE ( 100 ) in the 5GMM-CONNECTED mode at step 6 a . If the UE subscription for the CAG identifier 2 has expired, then the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating to the UE ( 100 ) that the subscription corresponding the CAG identifier 2 has expired at step 6 b . After sending the NAS message, the network releases the N1 signalling connection.
  • the AMF ( 300 a ) provides an updated Allowed CAG list to the NG-RAN ( 200 ).
  • the NG-RAN ( 200 ) receives the CAG identifier during a resume procedure, the NG-RAN ( 200 ) determines if the CAG identifier received from the UE ( 100 ) is in the Allowed CAG list or not.
  • the NG-RAN ( 200 ) receives RRCResumeRequest message
  • the NG-RAN ( 200 ) determines whether at least one CAG ID broadcasted in the CAG cell is in an allowed CAG list of the UE.
  • the NG-RAN ( 200 ) proceeds with the resume procedure. Otherwise, the NG-RAN ( 200 ) releases the RRC connection and sends an information element (IE) indicating to the UE ( 100 ) that the CAG identifier is not subscribed to in an existing RRC message (e.g., RRCConnectionRelease message or RRCConnectionReject message) or a new RRC message. In one example, the information element is sent integrity protected. When the UE ( 100 ) receives the information element in the RRC message, the UE ( 100 ) removes the sent CAG identifier from the Allowed CAG list.
  • IE information element
  • the NG-RAN ( 200 ) sends an entire Allowed CAG list related to the UE ( 100 ) in a new RRC message or an existing RRC message.
  • the UE ( 100 ) on receiving the Allowed CAG list, replaces a stored Allowed CAG list with the received Allowed CAG list from the NG-RAN ( 200 ).
  • the NG-RAN ( 200 ) includes the CAG identifier and also the information element indicating the UE ( 100 ) is not subscribed to the CAG identifier.
  • FIG. 11 is a sequence flow diagram illustrating another various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) is camped on the CAG Cell and registered to the Public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for the CAG cell.
  • the UE ( 100 ) is in the 5GMM-IDLE mode with suspend indication.
  • the CAG cell broadcasts a single CAG ID.
  • the UE ( 100 ) performs a resume procedure on the CAG cell and sends the CAG ID of the cell during the Resume procedure in the RRC message. For example, the UE ( 100 ) sends the CAG ID of the CAG cell in the RRCResumeRequest message or an RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR. For ng-eNB, the UE ( 100 ) sends CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
  • the UE ( 100 ) sends the RRCResumeRequest message including the CAG ID to the NG-RAN ( 200 ). Based on the RRCResumeRequest, the NG-RAN ( 200 ) sends the RRCResume message to the UE ( 100 ) at step 2 b .
  • the UE ( 100 ) sends the RRCResumeComplete message including the CAG ID and the NAS message.
  • the NAS message is optional.
  • the NG-RAN ( 200 ) forwards the received CAG ID to the AMG ( 300 ) in an existing N1AP message or in a new N1AP message.
  • the AMF ( 300 a ) checks whether the UE ( 100 ) has a valid subscription for the CAG ID. If the UE ( 100 ) has a valid subscription for the CAG ID, then the network keeps the UE ( 100 ) in the 5GMM-CONNECTED mode at step 5 a . If the UE subscription for the CAG identifier has expired, then the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating to the UE ( 100 ) that the subscription of the CAG cell subscription corresponding the CAG ID has expired at step 5 b . After sending the NAS message, the network releases the N1 signalling connection.
  • the CAG cell broadcasts multiple CAG IDs in the CAG cell belonging to the registered Public network integrated NPN and the UE ( 100 ) subscribes to multiple CAG IDs broadcasted in the CAG cell, i.e., the allowed CAG list stored in the UE ( 100 ) includes more than one of the CAG IDs broadcasted in the CAG cell.
  • the UE ( 100 ) selects a second CAG ID and sends the second CAG ID in step 2 .
  • the UE and the network execute steps 1 - 3 .
  • the AMF ( 300 a ) determines if the UE ( 100 ) is subscribed for the CAG ID.
  • step 5 a if the UE ( 100 ) has a valid subscription for the CAG ID, then the AMF ( 300 a ) continues with the NAS procedure or keeps the UE ( 100 ) is 5GMM-CONNECTED state.
  • the AMF ( 300 a ) sends a NAS message (CAG ID is not subscribed or a CAG allowed list) if the UE does not have a valid subscription for the CAG ID.
  • FIG. 12 is a sequence flow diagram illustrating another alternative example embodiment for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) is camped on the first CAG cell, which broadcasts CAG identifier 1 , and is registered to a registered Public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for the first CAG cell and a second CAG cell, i.e., the UE's allowed CAG lists have entries for CAG identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) is in the 5GMM-IDLE mode with suspend indication.
  • the CAG identifier 1 and CAG identifier 2 belong to the registered Public network integrated NPN.
  • Step 2 The UE ( 100 ) selects a second CAG cell, which broadcasts the CAG identifier 2 but does not broadcast the CAG identifier 1 .
  • the second CAG cell may broadcast a CAG identifier other than CAG identifiers 1 and 2 .
  • the UE ( 100 ) performs the resume procedure on the CAG cell upon receiving the request from an upper layer.
  • the UE ( 100 ) selects the second CAG identifier 2 and sends the CAG identifier 2 during the Resume procedure in the RRC message.
  • the UE ( 100 ) sends the CAG ID of the CAG cell in the RRCResumeRequest or the RRCResumeComplete message or in the new RRC message or in the existing RRC message for the NR.
  • the UE ( 100 ) sends the CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
  • the NG-RAN ( 200 ) forwards the received CAG identifier 2 to the AMF ( 300 a ) in an existing N1AP message or in a new N1AP message.
  • the AMF ( 300 a ) checks whether the UE ( 100 ) has a valid subscription for the CAG identifier 2 or not.
  • the AMF ( 300 a ) keeps the UE ( 100 ) in the 5GMM-CONNECTED mode. If the UE subscription for the CAG identifier 2 has expired, then the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating to the UE ( 100 ) that the subscription of the CAG cell subscription corresponding the CAG identifier 2 has expired. After sending the NAS message, the network releases the N1 signalling connection at step 6 b.
  • the first CAG cell and the second CAG Cell belong to the same registered area. In another example, the first CAG cell and the second CAG cell do not belong to the same registration area.
  • the NG-RAN ( 200 ) stores the CAG cell identifier 1 in step 1 .
  • steps 3 - 4 when the NG-RAN ( 200 ) receives the CAG identifier and when the NG-RAN ( 200 ) receives the CAG identifier 2 , the NG-RAN ( 200 ) determines that the CAG identifier 1 and the CAG identifier 2 are different and then executes one of the following steps:
  • FIG. 13 is a sequence flow diagram illustrating another example of various operations for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) is camped on the first CAG cell, which broadcasts the CAG identifier 1 , and is registered to the Public network integrated NPN.
  • the UE ( 100 ) has a valid subscription for the first CAG cell and the second CAG cell, i.e., the UE allowed CAG lists have entries CAG identifier 1 and CAG identifier 2 .
  • the UE ( 100 ) is in the 5GMM-IDLE mode with suspend indication.
  • the CAG identifier 1 and the CAG identifier 2 belong to the registered Public network integrated NPN.
  • the UE ( 100 ) selects the second CAG cell, which broadcasts CAG identifier 2 but does not broadcast the CAG identifier 1 .
  • the second CAG cell may broadcast the CAG identifier other than CAG identifier 1 and 2 .
  • the UE ( 100 ) transits from the 5GMM-CONNECTED state with the RRC inactive to the 5GMM-IDLE mode and releases the stored AS context.
  • the UE ( 100 ) establishes the RRC connection upon receiving the request from an upper layer (e.g., Non-Access Stratum, (NAS)).
  • the UE ( 100 ) sends the CAG identifier 2 during the RRC connection establishment procedure (i.e., in the RRC setup complete message or the RRC connection setup complete message).
  • the NG-RAN ( 200 ) forwards the received CAG identifier 2 to the AMF ( 300 a ) in an existing N1AP message or in a new N1AP message.
  • the AMF ( 300 a ) checks whether the UE ( 100 ) has a valid subscription for the CAG identifier 2 or not.
  • the network i.e., AMF ( 300 a )
  • the AMF ( 300 a ) sends an existing NAS message or a new NAS message indicating to the UE ( 100 ) that the subscription of the CAG cell subscription corresponding the CAG identifier 2 has expired.
  • the network i.e., AMF ( 300 a )
  • the AMF ( 300 a ) provides the updated Allowed CAG list to the NG-RAN ( 200 ).
  • the NG-RAN ( 200 ) determines if the CAG identifier received from the UE ( 100 ) is in the Allowed CAG list or not. If the received CAG ID is in the allowed List, then the NG-RAN ( 200 ) proceeds with the resume procedure.
  • the NG-RAN ( 200 ) releases the RRC connection and sends an information element indicating to the UE ( 100 ) that the CAG identifier is not subscribed in an existing RRC message (e.g., RRCConnectionRelease or RRCConnectionReject) or a new RRC message.
  • the information element is sent integrity protected.
  • the UE ( 100 ) receives the information element in the RRC message, the UE ( 100 ) removes the sent CAG identifier from the Allowed CAG list.
  • the NG-RAN ( 200 ) sends the Allowed CAG list related to the UE ( 100 ) in an existing RRC message or existing RRC message.
  • the NG-RAN ( 200 ) includes the CAG identifier and also the information element indicating that the UE ( 100 ) is not subscribed to the CAG identifier.
  • FIG. 14 is a sequence flow diagram illustrating other alternative example processes for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) has an Allowed CAG list that includes more than one CAG identifier.
  • the UE ( 100 ) camps on the CAG cell broadcasting more than one CAG identifiers of a same Public network integrated NPN. More than one broadcasted CAG identifiers are present in the Allowed CAG list.
  • Step 2 -step 3 c The UE ( 100 ) initiates the RRC connection establishment procedure and the UE ( 100 ) sends all broadcasted CAG identifiers which are present in the Allowed CAG list of the UE ( 100 ) during the RRC connection to the NG-RAN ( 200 ).
  • the UE ( 100 ) sends the RRCConnectionRequest message including the list of CAG IDs to the NG-RAN ( 200 ) at step 3 a .
  • the NG-RAN ( 200 ) sends the RRCSetup message to the UE ( 100 ) at step 3 b .
  • the UE ( 100 ) Based on the RRCSetup, the UE ( 100 ) sends the RRCSetupComplete message including the list of CAG IDs and NAS message to the NG-RAN ( 200 ) at step 3 c .
  • the NAS message is optional.
  • the NG-RAN ( 200 ) forwards all the received CAG identifiers from the UE ( 100 ) to the AMF ( 300 a ).
  • the AMF ( 300 a ) checks if the UE ( 100 ) has a valid subscription corresponding to the received CAG identifiers.
  • the AMF ( 300 a ) executes either step 6 a or 6 b.
  • Step 6 a If the AMF ( 300 a ) determines that the UE ( 100 ) has a valid subscription for at least one of the received CAG identifiers. then the AMF ( 300 a ) proceeds with the NAS procedure or keeps the UE ( 100 ) in the 5GMM-CONNECTED state.
  • Step 6 b If the UE ( 100 ) has no valid subscription for any CSG identifiers, then the AMF ( 300 a ) informs the UE ( 100 ) that the UE ( 100 ) does not have a valid subscription for the received CAG identities. The AMF ( 300 a ) subsequently releases the NAS signalling connection.
  • the multiple broadcasted CAG identifiers of the registered Public network integrated NPN in the CAG cell which are also present in the UE Allowed CAG list are sent to the NG-RAN ( 200 ) during the resume procedure when the UE ( 100 ) is in the 5GMM-CONNECTED with the RRC inactive Indication or the 5GMM-IDLE mode with suspend indication (i.e., during the state transition from the 5GMM-CONNECTED with the RRC inactive state to the 5GMM-CONNECTED mode or the 5GMM-CONNECTED with suspend indication to the 5GMM CONNECTED mode).
  • the NG-RAN ( 200 ) forwards these CAG identifiers to the AMF ( 300 a ).
  • the AMF ( 300 a ) then executes step 5 - 6 b.
  • FIG. 15 is a sequence flow diagram illustrating various example procedures for handling of CAG ID final, according to an example embodiment as disclosed herein.
  • the network i.e., NG-RAN ( 200 )
  • the network supports the CAG identifier (or identity) 1 and broadcasts the CAG identifier 1 related to the CAG 1 in a System Information Block (SIB).
  • SIB System Information Block
  • the AMF ( 300 a ) determines to stop signaling related to the CAG identifier 1 (e.g., due to overload situation in the AMF ( 300 a ) due to signaling storm related to the CAG identity 1 ).
  • the AMF ( 300 a ) sends a NGAP message to the NG-RAN ( 200 ) (e.g., start overload) containing the CAG identifier 1 indicating the NG-RAN ( 200 a ) to stop signaling related to the CAG identifier 1 .
  • the AMF ( 300 a ) may not send this request to random NG-RAN(s) connected to the AMF ( 300 a ).
  • the AMF ( 300 a ) sends this message to all NG-RANs ( 200 ) connected to the AMF ( 300 a ).
  • the NG-RAN ( 200 ) on receiving the NGAP message, will either perform steps 4 a - 5 a or 4 b .
  • the NG-RAN ( 200 ) stops broadcasting the CAG identity 1 in CAG cells operated by the NG-RAN ( 200 ).
  • the NG-RAN ( 200 a ) stops broadcasting CAG Identifier 1 in some CAG cells operated by the NG-RAN ( 200 a ).
  • the NG-RAN ( 200 a ) starts rejecting or releasing the RRC connection establishment procedure related to the CAG identifier 1 , (e.g., when the RRCsetupComplete message contains the CAG identity 1 then the NG-RAN ( 200 ) releases the RRC connection by sending RRCConnectionRelease message).
  • the RRC connection release message may contain a wait time or a wait time and the CAG identifier 1 .
  • the UE ( 100 ) does not initiate a AS or NAS procedure related to the CAG identifier 1 during the wait time.
  • the AMF ( 300 a ) when the AMF ( 300 a ) receives a first NAS message related to the CAG identifier 1 , then the AMF ( 300 a ) rejects the NAS procedure and sends a second NAS message containing a back off timer related to the CAG identifier 1 and indicates to the UE ( 100 ) not to initiate signalling related to the CAG Identifier 1 .
  • the UE ( 100 a ) on receiving the second NAS message, runs a back off timer and shall not initiates any AS or NAS procedure related to the CAG identifier 1 until the back off timer expires.
  • the UE ( 100 ) still CAG cell broadcasting CAG identity 1 to select the CAG cell.
  • the UE ( 100 ) does not consider the CAG identifier 1 for cell selection/reselection procedure until the back off timer expires.
  • FIG. 16 A shows various hardware components of the UE ( 100 ) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
  • the UE ( 100 ) can be, for example but not limited to a cellular phone, a tablet, a smart phone, a laptop, a Personal Digital Assistant (PDA), a global positioning system, a multimedia device, a video device, an internet of things (IoT) device, a smart watch, a game console, a smart watch, a foldable display device, an Unmanned Aerial Vehicle (UAV), an airplane or the like.
  • PDA Personal Digital Assistant
  • IoT internet of things
  • UAV Unmanned Aerial Vehicle
  • the UE ( 100 ) may also be referred to by those skilled in the art as a mobile station, a subscriber station, a mobile unit, a subscriber unit, a wireless unit, a remote unit, a mobile device, a wireless device, a wireless communications device, a mobile subscriber station, an access terminal, a mobile terminal, a wireless terminal, a remote terminal, a handset, a user agent, a mobile client, or the like.
  • the UE ( 100 ) includes processing circuitry ( 110 ), radio communications circuitry ( 120 ), and other circuitries ( 130 ).
  • the processing circuitry ( 110 ) is coupled with radio communications circuitry ( 120 ) and the other circuitry ( 130 ).
  • the radio communications circuitry ( 120 ) may be referred to as interface circuitry.
  • the processing circuitry ( 110 ) may include a CAG identifier protection engine.
  • the processing circuitry ( 110 ) is configured to execute instructions stored in the other circuitry ( 130 ) and to perform various processes.
  • the radio communications circuitry ( 120 ) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
  • the other circuitry ( 130 ) may include a memory.
  • the memory stores instructions to be executed by the processing circuitry ( 110 ).
  • the memory may include non-volatile storage elements. Examples of such non-volatile storage elements may include magnetic hard discs, optical discs, floppy discs, flash memories, or forms of electrically programmable memories (EPROM) or electrically erasable and programmable (EEPROM) memories.
  • the memory may, in some examples, be considered a non-transitory storage medium.
  • the term “non-transitory” may indicate that the storage medium is not embodied in a carrier wave or a propagated signal. However, the term “non-transitory” should not be interpreted that the memory is non-movable.
  • the memory can be configured to store larger amounts of information than the memory.
  • a non-transitory storage medium may store data that can, over time, change (e.g., in Random Access Memory (RAM) or cache).
  • RAM Random Access Memory
  • a CAG identifier protection engine included in the processing circuitry 110 is configured to trigger an initial registration procedure with at least one of the AMF entity ( 300 a ) and a SEAF entity ( 300 b ). Further, the CAG identifier protection engine is configured to detect that the UE ( 100 ) does not have a valid NAS security context and protect the CAG ID based on the detection during the initial registration procedure. In an example embodiment, the CAG ID is protected in the SUCI.
  • the CAG identifier protection engine is further configured to send the registration request message comprising the SUCI having the protected CAG ID to at least one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ).
  • the CAG identifier protection engine is configured to detect that the UE ( 100 ) does not have a valid NAS security context.
  • the CAG identifier protection engine is further configured to send an initial NAS message with a clear text IE, wherein the UE ( 100 ) does not include a first information element in the initial NAS message.
  • the first IE is a CAG identifier.
  • the CAG identifier protection engine is further configured to create a NAS security context.
  • the NAS security context is created by performing the authentication procedure between the UE ( 100 ) and an AMF ( 300 a ), receiving the security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command.
  • the CAG identifier protection engine is further configured to transmit a security mode complete NAS message including a complete initial NAS message.
  • the security mode complete NAS message is ciphered with the NAS security context.
  • the security mode complete NAS message comprises the first IE.
  • the CAG ID is protected in the SUCI by protecting the CAG ID with the SUPI into the SUCI.
  • the CAG identifier protection engine sends the registration request message comprising the protected CAG ID as the access network parameter to at least one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ).
  • the CAG identifier protection engine is further configured to indicate whether the protected CAG ID is present in a SUCI to at least one of an AMF entity ( 300 a ) and a SEAF entity ( 300 b ).
  • the CAG identifier protection engine is configured to trigger the initial registration procedure with at least one of the AMF entity ( 300 a ) and the SEAF entity.
  • the CAG identifier protection engine is further configured to detect that the UE ( 100 ) does not have a valid NAS security context, while triggering the initial registration procedure and send an initial NAS message with a clear text IE.
  • the UE ( 100 ) does not include a first IE in the initial NAS message.
  • the first IE can be a CAG identifier and low access priority indicator.
  • the CAG identifier protection engine is further configured to create a NAS security context and transmit a security mode complete NAS message including a complete initial NAS message.
  • the security mode complete NAS message is ciphered with the NAS security context.
  • the NAS security context is created by performing an authentication procedure between the UE ( 100 ) and the AMF ( 300 a ), receiving a security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command.
  • the security mode complete NAS message comprises the first IE.
  • the CAG identifier protection engine is configured to receive an information element indicating to the UE ( 100 ) that at least one CAG ID is not subscribed in the RRC message.
  • the information element is received from the NG-RAN ( 200 ).
  • the CAG identifier protection engine is configured to perform one of: remove the at least one CAG ID from an allowed CAG list based on the received information element, and replace a stored Allowed CAG list with new received allowed CAG list from the NG-RAN based on the received information element.
  • FIG. 16 A shows various hardware components of the UE ( 100 ) but it is to be understood that other example embodiments are not limited thereto. In other example embodiments, the UE ( 100 ) may include less or more components. Further, the labels or names of the components are used only for illustrative purposes. One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
  • FIG. 16 B shows various hardware components of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
  • the AMF entity ( 300 a ) and the SEAF entity ( 300 b ) include processing circuitry ( 310 ), radio communications circuitry ( 320 ), and other circuitries ( 330 ).
  • the processing circuitry ( 310 ) is coupled with the other circuitries ( 330 ) and the radio communications circuitry ( 320 ).
  • the radio communications circuitry ( 320 ) may be referred to as an interface circuitry.
  • the processing circuitry ( 310 ) may include a CAG identifier protection engine.
  • the processing circuitry ( 310 ) is configured to execute instructions stored in the other circuitries ( 330 ) and to perform various processes.
  • the radio communications circuitry ( 320 ) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
  • the processing circuitry ( 310 ) is configured to receive the registration request message comprising the SUCI having the protected CAG ID from the UE ( 100 ). The processing circuitry ( 310 ) is further configured to send the authenticate request message to the AUSF entity ( 500 ) based on the registration request message. The authenticate request message includes the SUCI having the protected CAG ID. The processing circuitry ( 310 ) is further configured to initiate the primary authentication procedure based on the authenticate request message.
  • FIG. 16 B shows various hardware components of the AMF entity ( 300 a ) or the SEAF entity ( 300 b ) but it is to be understood that other example embodiments are not limited thereto.
  • the AMF entity ( 300 a ) or the SEAF entity ( 300 b ) may include less or more components.
  • the labels or names of the components are used only for illustrative purposes.
  • One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
  • FIG. 16 C shows various hardware components of the AUSF entity ( 500 ) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
  • the AUSF entity ( 500 ) includes processing circuitry ( 510 ), radio communications circuitry ( 520 ), and other circuitries ( 530 ).
  • the processing circuitry ( 510 ) is coupled with the other circuitries ( 530 ) and the radio communications circuitry ( 520 ).
  • the radio communications circuitry ( 520 ) may be referred to as interface circuitry.
  • the processing circuitry ( 510 ) may include a CAG identifier protection engine.
  • the processing circuitry ( 510 ) is configured to execute instructions stored in the memory and to perform various processes.
  • the radio communications circuitry ( 520 ) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
  • the processing circuitry ( 510 ) is configured to receive the authenticate request message from one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ).
  • the authenticate request message comprises the SUCI having the protected CAG ID.
  • the processing circuitry ( 510 ) is further configured to determine that the authenticate request message comprises the SUCI having the protected CAG ID.
  • the processing circuitry ( 510 ) is further configured to send the authentication get request message to the UDM ( 400 a ) based on the determination.
  • the processing circuitry ( 510 ) is further configured to receive the authentication get response message from the UDM ( 400 a ), based on the authentication get request message, by de-concealing the SUCI to the SUPI and the CAG ID using the UDM ( 400 a ).
  • the authentication get response message comprises de-concealed CAG ID with SUPI.
  • the processing circuitry ( 510 ) is further configured to share the authentication get response message from the UDM ( 400 a ) to at least one of the AMF ( 300 a ) and the SEAF ( 300 b ).
  • FIG. 16 C may also be used for other 5G core network apparatus which include one of 5G core network entities (e.g., UDM, ARPF or SIDF).
  • 5G core network entities e.g., UDM, ARPF or SIDF.
  • FIG. 16 D shows various hardware components of a base station (i.e., NG-RAN or network) ( 200 ) for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein.
  • the NG-RAN ( 200 ) includes processing circuitry ( 210 ), radio communications circuitry ( 220 ), and other circuitries ( 230 ).
  • the radio communications circuitry ( 220 ) may be referred to as interface circuitry.
  • the processing circuitry ( 210 ) is coupled with the other circuitries ( 230 ) and the radio communications circuitry ( 220 ).
  • the processing circuitry ( 210 ) may include a CAG identifier protection engine.
  • the processing circuitry ( 210 ) is configured to execute instructions stored in the memory and to perform various processes.
  • the radio communications circuitry ( 220 ) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
  • the other circuitries ( 230 ) may include a memory.
  • the memory stores instructions to be executed by the processing circuitry ( 210 ).
  • the memory may include non-volatile storage elements. Examples of such non-volatile storage elements may include magnetic hard discs, optical discs, floppy discs, flash memories, or forms of electrically programmable memories (EPROM) or electrically erasable and programmable (EEPROM) memories.
  • the memory may, in some examples, be considered a non-transitory storage medium.
  • the term “non-transitory” may indicate that the storage medium is not embodied in a carrier wave or a propagated signal. However, the term “non-transitory” should not be interpreted that the memory is non-movable.
  • the memory can be configured to store larger amounts of information than the memory.
  • a non-transitory storage medium may store data that can, over time, change (e.g., in Random Access Memory (RAM) or cache).
  • RAM Random Access Memory
  • the CAG identifier protection engine is configured to receive the RRC resume request message when the UE ( 100 ) initiates the RRC resume procedure for the RRC inactive state to the RRC connected state transition in the CAG cell.
  • the at least one CAG identifier in the allowed CAG list is determined based on mobility restrictions received from an AMF entity ( 300 a ).
  • the mobility restrictions correspond to mobility related subscription information of the UE ( 100 ).
  • the mobility related subscription information determines the cells or tracking areas where the UE ( 100 ) can get service.
  • the mobility related subscription information consists of RAT restriction, Forbidden Area, Service Area Restrictions, Core Network type restriction and Closed Access Group information.
  • the CAG identifier protection engine is configured to determine whether the at least one CAG identifier broadcasted in the CAG cell is in the allowed CAG list. If the at least one CAG ID is in the allowed CAG list, the CAG identifier protection engine is configured to proceed with the RRC resume procedure. If the at least one CAG ID is not in the allowed CAG list, the CAG identifier protection engine is configured to release the RRC connection by sending a RRC message if the at least one CAG ID broadcasted by the CAG cell is not included in the CAG allowed list.
  • the CAG identifier protection engine is configured to send the information element indicating to the UE that the at least one CAG identifier is not subscribed in a RRC message based on the released RRC connection.
  • the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
  • the information element is sent in an integrity protected.
  • FIG. 16 D shows various hardware components of the NG-RAN ( 200 ) but it is to be understood that other example embodiments are not limited thereto.
  • the NG-RAN ( 200 ) may include less or more components.
  • the labels or names of the components are used only for illustrative purposes.
  • One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
  • FIG. 17 A is a flow chart ( 1700 a ) illustrating a method, implemented by the UE ( 100 ), for handling CAG related procedures in the wireless communication system ( 1000 ), according to an example embodiment as disclosed herein.
  • the operations ( 1702 a and 1706 a ) are performed by the processing circuitry 110 .
  • the UE may trigger the initial registration procedure with at least one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ) (step 1702 a ).
  • the UE may detect that the UE ( 100 ) does not have a valid NAS security context, while triggering the initial registration procedure (step 1704 a ).
  • the UE may protect the CAG ID based on the detection during the initial registration procedure (step 1706 a ).
  • FIG. 17 B is a flow chart ( 1700 b ) illustrating a method, implemented by the AMF entity ( 300 a ) or the SEAF entity ( 300 b ), for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein.
  • the operations ( 1702 b to 1706 b ) are performed by the processing circuitry 310 A.
  • the AMF entity ( 300 a ) or the SEAF entity ( 300 b ) may receive the registration request message comprising the SUCI having the protected CAG ID from the UE ( 100 ) (step 1702 b ).
  • the AMF entity ( 300 a ) or the SEAF entity ( 300 b ) may send the authenticate request message to the AUSF entity ( 500 ) based on the registration request message (step 1704 b ).
  • the authenticate request message comprises the SUCI having the protected CAG ID.
  • the AMF entity ( 300 a ) or the SEAF entity ( 300 b ) may initiate the primary authentication procedure based on the authenticate request message (step 1706 b ).
  • FIG. 17 C is a flow chart ( 1700 c ) illustrating a method, implemented by the AUSF entity ( 500 ), for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein.
  • the operations ( 1702 c to 1710 c ) are performed by the processing circuitry 510 .
  • the AUSF entity ( 500 ) may receive the authenticate request message from one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ) (step 1702 c ).
  • the authenticate request message includes the SUCI having the protected CAG ID.
  • the AUSF entity ( 500 ) may determine that the authenticate request message comprises the SUCI having the protected CAG ID (step 1704 c ).
  • the AUSF entity ( 500 ) may send the authentication get request message to the UDM ( 400 a ) based on the determination (step 1706 c ).
  • the AUSF entity ( 500 ) receives an authentication get response message from the UDM ( 400 a ), based on the authentication get request message, by de-concealing the SUCI to the SUPI and the CAG ID using the UDM ( 400 a ) (step 1708 c ).
  • the authentication get response message comprises the de-concealed CAG ID with SUPI.
  • the AUSF entity ( 500 ) may share the authentication get response message from the UDM to at least one of the AMF ( 300 a ) and the SEAF ( 300 b ) (step 1710 c ).
  • FIG. 17 D is a flow chart ( 1700 d ) illustrating a method for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
  • the operations ( 1702 d and 1710 d ) are performed by the processing circuitry ( 210 ).
  • the method includes receiving the RRC resume request message, when the UE initiates the RRC resume procedure for the RRC inactive state to the RRC connected state transition in the CAG cell.
  • the method includes determining whether the at least one CAG identifier broadcasted in the CAG cell is in the allowed CAG list of the UE ( 100 ). If the at least one CAG ID is in the allowed CAG list then, at 1706 d , the method includes proceeding with the RRC resume procedure. If the at least one CAG ID is not in the allowed CAG list, then, at 1708 d , the method includes releasing the RRC connection by sending a RRC message.
  • the method further includes sending the information element indicating to the UE ( 100 ) that the at least one CAG identifier is not subscribed in the RRC message based on the released RRC connection.
  • the method further includes sending allowed CAG list related to the UE in the RRC message based on the released RRC connection.
  • FIG. 17 E is a flow chart ( 1700 e ) illustrating a method, implemented by the UE ( 100 ), for handling CAG related procedures in the wireless communication system ( 1000 ), according to an example embodiment as disclosed herein.
  • the operations ( 1702 e and 1708 e ) are performed by the processing circuitry ( 110 ).
  • the UE may trigger the initial registration procedure with at least one of the AMF entity ( 300 a ) and the SEAF entity ( 300 b ) (step 1702 e ).
  • the UE may detect that the UE ( 100 ) does not have the valid NAS security context (step 1704 e ).
  • the UE may send the initial NAS message with the clear text IE, where the UE ( 100 ) does not include the first IE in the initial NAS message (step 1706 e ).
  • the UE may create the NAS security context (step 1708 e ).
  • the UE may transmit the security mode complete NAS message including the complete initial NAS message (step 1710 e ).
  • the security mode complete NAS message is ciphered with the NAS security context.
  • FIG. 18 A is a flow chart illustrating a method, implemented by the core network apparatus, for supporting the UE ( 200 ) accessing one or more closed access group (CAG) cells via a radio access network, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry.
  • CAG closed access group
  • the core network apparatus may receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE (step 1802 a ).
  • the protected CAG ID may be useable to request access for the UE to the CAG cell.
  • the core network apparatus may de-conceal the protected CAG ID to determine a CAG ID (step 1804 a ).
  • the protected CAG ID includes the CAG ID.
  • FIG. 18 B is a flow chart illustrating a method, implemented by the UE ( 200 ) for accessing one or more closed access group (CAG) cells, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry ( 210 ).
  • the UE ( 200 ) may produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell (step 1802 b ).
  • the UE may provide the radio communications circuitry with the protected CAG ID (step 1804 b ).
  • the UE may transmit to a radio access network a request signal directed to a core network (step 1806 b ).
  • the request signal includes the protected CAG ID.
  • the protected CAG ID includes a CAG ID.
  • FIG. 18 C is a flow chart illustrating a method, implemented by the UE ( 200 ) for accessing one or more closed access group (CAG) cells, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry ( 210 ).
  • the UE may obtain an initial non access staratum (NAS) message including a CAG identifier (ID) for a CAG cell to access (step 1802 c ).
  • the CAG ID being protected by a scheme.
  • the UE may provide the radio communications circuitry with the initial NAS message (step 1804 c ).
  • the UE may transmit to a radio access network the initial NAS message (step 1806 c ).
  • Example embodiments disclosed herein can be implemented using at least one software program running on at least one hardware device and performing network management functions to control the elements.

Abstract

Accordingly, embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether the at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE (100) in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
This application is a continuation of U.S. patent application Ser. No. 16/900,157 filed Jun. 12, 2020, which is based on and claims priority under 35 U.S.C. § 119 to Indian Provisional Patent Application No. 201941023638, filed Jun. 14, 2019, in the Indian Patent Office, Indian Complete Patent Application No. 201941023638, filed on Apr. 17, 2020, in the Indian Patent Office, and Indian Divisional Patent Application No. 202042022690, filed Jun. 14, 2019, in the Indian Patent Office, the disclosures of which are incorporated by reference herein in their entireties.
BACKGROUND Field
The present disclosure relates to a wireless communication system, and, for example, is related to methods and systems for handling closed access group related procedures in the wireless communication system.
Description of the Related Art
3rd Generation Partnership Project (3GPP) (TS 23.501) specifies Public Network integrated Non-Public Networks (PNiNPN) as Non-Public Networks (NPNs) which are deployed with the support of public land mobile networks (PLMNs) using a Closed Access Group (CAG) and/or network slicing. The CAG identifies a group of subscribers who are permitted to access one or more CAG cells. The CAG is used for Public Network integrated Non-Public Networks (PNiNPN) to prevent a user equipment (UE) from automatically selecting and registering from a location, which does not provide access to the NPN, or from a location, which the UE is not allowed to access the NPN. The CAG is identified by a CAG identifier (CAG ID), which is broadcasted by the CAG cell. A New Generation Radio Access Network (NG-RAN) supports broadcasting a total of twelve CAG Identifiers. Also, the CAG cell may in addition broadcast a human-readable network name per CAG identifier.
As the CAG cells are meant for Public Network integrated Non-Public Networks (PNiNPN), the CAG identifiers broadcasted by the network, which may also reveal the human-readable name, are related to NPNs. Therefore it is possible to establish a relation between the CAG Identifier and the NPN which it is related to.
As per 3GPP TS 33.502, in case of service request or registration management procedures, access network (AN) parameters (i.e., RRC information element(s) sent in a RRC message to the NG-RAN) from the UE to the (R)AN includes the CAG Identifier if the UE is accessing the NG-RAN using the CAG cell. When there is no valid security context (i.e., UE does not have a Globally Unique Temporary Identifier (GUTI) or the stored GUTI is not valid), the CAG ID is sent over the air to the network. Unfortunately, such a scenario allows a “man-in-the-middle” attack to associate a possible linking between the UE, Closed Access Group (CAG), and related NPN. This leads to:
    • 1. Possible exposure of privacy of the NPN services the UE is accessing. NPNs are meant to be private networks and may be privacy sensitive.
    • 2. It is possible for a man-in-the-middle attacker to identity a group of UE's accessing a CAG cell (and its CAG ID), thereby associating a group of UEs to the NPNs they are accessing.
Standalone Non-Public Networks do not rely on network functions of public PLMNs. It is also possible that standalone Non-Public Networks use a Closed Access Group (CAG) and/or the non-public network identifier (NPN ID) to identify a group of NPN subscribers who are permitted to access one or more CAG cell or NPN.
In another problem scenario, the 3GPP TS 23.501 specifies Public Network integrated Non-Public Networks (PNiNPN) as Non-Public Networks (NPNs) which are deployed with the support of public PLMNs using the CAG and/or network slicing. The CAG identifies a group of subscribers who are permitted to access one or more CAG cells. The CAG is used for Public Network integrated Non-Public Networks (PNiNPN) to prevent the UE from automatically selecting and registering from a location, which does not provide access to the NPN, or from a location, which the UE is not allowed to access the NPN.
The UE is configured by the home network with an Allowed CAG List, which includes a list of CAG IDs that the UE is allowed to access. The UE uses this list for selecting a CAG ID/CAG Cell to access PNiNPN. As per 3GPP TS 23.501, if the CAG identifier received from the NG-RAN, that the UE is attempting to access, is not in Allowed CAG List for the UE, then the serving network's Access and Mobility Management Function (AMF) rejects the Non-access Stratum (NAS) request with an appropriate cause code, and upon receipt of the NAS rejection, the UE removes the CAG Identifier, if it exists, from the UE's Allowed CAG List, as defined in TS 24.501.
If the AMF issues an unprotected NAS rejection to the UE, for the UE's NAS request, then the UE, upon receipt of such a NAS rejection with an appropriate cause code related to the CAG ID, will update its Allowed CAG List by removing the CAG ID from the list, but without being able to verify the authenticity of the NAS rejection message from the AMF. Therefore, the UE will not attempt to access the CAG ID because it was removed from Allowed CAG List.
Given the above scenario, it is possible for the attacker to send an unprotected NAS rejection message to the UE with an appropriate cause code related to the CAG ID. When the UE receives the NAS reject message, the UE removes the CAG ID from its Allowed CAG List, and therefore, the UE does not make any further attempt to access the CAG ID. This attack enables an attacker to prevent the UE from accessing the CAG cell (CAG ID), thereby leading to Denial-of-Service attack on UEs that access NPN service via the CAG cells.
In another problem scenario, after a power cycle, the UE deletes a PLMN specific attempt counter. After power ON, if the UE manually selects a PLMN which is part of a Forbidden PLMN (FPLMN) list, the UE will attempt to register with that PLMN. The UE receives a non-integrity protected rejection message from the network. As the PLMN specific attempt counter is reset, following non-integrity protected rejection message handling, as described in TS 24.501, the UE will re-attempt to register for “x” number of times, where “x” is the MAX value of the PLMN specific attempt counter. These registration reattempts by the UE create an unnecessary signalling load on the network.
In another problem scenario, the UE attempts to register on a PLMN (P1). The UE receives a non-integrity protected rejection with cause #11. The UE increases the PLMN specific attempt counter. If the UE attempts for example 4 times, the PLMN specific attempt counter is set to 4. Assume in this example that the MAX value per the UE implementation is 5. The UE performs a power cycle, and the UE deletes the PLMN specific attempt counter. After power ON, the UE again attempts registration on the PLMN P1. The UE receives a non-integrity protected rejection message from the network. As the PLMN specific attempt counter is reset in step 4 in TS 24.501, following the non-integrity protected rejection message handling described in TS 24.501, the UE will re-attempt to register “5” more times, when “5” is the MAX value of the PLMN specific attempt counter. These reattempts by the UE create an unnecessary signalling load on the network.
In another problem scenario, according to the initial NAS message protection procedure described in current 3GPP specifications 25.401 and 33.501, if a UE does not have a valid NAS security context, then the UE will send only cleartext IE(s) in the Initial NAS message, and after the NAS security context is established, the UE sends the cleartext IE(s) and the non-cleartext IE(s) in a Security Mode Complete message. If the UE has a valid 5G NAS security context, then the UE sends cleartext IE(s) and non-cleartext IE(s) in the Initial NAS message, and the cleartext IE(s) and non-cleartext IE(s) are encrypted using a current 5G NAS security context. New Information Elements (IE) Low Access priority Indication, Strictly Periodic Registration Timer Indication, extended DRX (cycle) and Closed Access Group (CAG) Identity are sent in the Initial NAS message (e.g. Registration Request message). However, it is not clear how these parameters are to be sent to the network when the UE has no valid 5G NAS security context, e.g., whether these parameters should be sent without encryption or with encryption.
In another problem scenario, according to current 3GPP TS 23.501, during RRC connection establishment, the UE sends the selected CAG ID to the NG-RAN during the RRC Connection establishment, and the NG-RAN forwards the CAG ID to the AMF. The AMF checks whether the UE has a valid subscription or not for the CAG ID. However, during the transition from 5GMM-CONNECTED with RRC inactive to 5GMM-CONNECTED mode, it is not clear how the AMF will know whether the UE is allowed to access the CAG cell or not.
In another problem scenario, according to current 3GPP TS 23.501, during the RRC connection establishment the UE sends the selected CAG ID to the NG-RAN during the RRC Connection establishment, and the NG-RAN forwards the CAG ID to the AMF. The AMF checks whether the UE has a valid subscription for the CAG ID. However, during the transition from the 5GMM-IDLE with suspend Indication to 5GMM-CONNECTED mode, it is not clear how the AMF will know whether the UE is allowed to access the CAG cell or not.
In another problem scenario, the UE camps on a CAG cell which broadcasts multiple CAG identities of a same public network integrated NPN. The UE has an Allowed CAG list which contains more than one-broadcasted CAG cell identity. If the UE initiates an RRC connection, then the UE selects one of the CAG broadcasted CAG identifiers present in the Allowed CAG list and sends it during the RRC connection procedure. The NG-RAN then sends this CAG identifier to the AMF. The AMF checks whether the UE has a subscription related to the received CAG identifier. If the UE has a subscription related to the CAG identifier, then the network proceeds with the NAS procedure. Otherwise, the network indicates to the UE that CAG subscription corresponding the CAG identifier has expired. The network subsequently releases the N1 signaling connection, and the NAS procedure is aborted. However, the UE may have a valid subscription for another CAG identifier broadcasted in the CAG cell. Therefore, in this case the UE behavior is not correct.
In another problem scenario, in a disaster situation when a large number of UEs generate signalling requests related to a CAG Identity, the AMF cannot process all the requests. The AMF may get congested and may not work properly. In a worst case, the AMF may stop working. Currently, the AMF has no procedure to restrict the incoming traffic related to the CAG identity.
Thus, it is desired to address the above-mentioned disadvantages or other shortcomings or at least provide a useful alternative.
SUMMARY
Example embodiments of the disclosure provide methods and systems for handling of closed access group related procedures.
Accordingly, Example embodiments herein disclose a core network apparatus for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network. The core network apparatus includes interface circuitry to interface with the radio access network and processing circuitry. The processing circuitry may be configured to receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE, wherein the protected CAG ID is useable to request access for the UE to the CAG cell. The processing circuitry may be configured to de-conceal the protected CAG ID to determine a CAG ID, wherein the protected CAG ID includes the CAG ID.
In an example embodiment, the processing circuitry is further configured to provide the CAG ID for authentication.
In an example embodiment, the processing circuitry is further configured, when the CAG ID is authenticated, to proceed with registration of the UE.
In an example embodiment, the processing circuitry is further configured to detect whether the request signal includes an indicator that protected CAG ID is included in the request signal.
In an example embodiment, the CAG ID is the CAG ID embedded in a subscription concealed identifier (SUCI) of the UE.
In an example embodiment, the protected CAG ID is the CAG ID concatenated with a mobile subscription identification number (MSIN) associated with the UE.
In an example embodiment, the protected CAG ID is the CAG ID concatenated with a part of a subscription permanent identifier (SUPI) associated with the UE.
Example embodiments herein disclose a user equipment (UE) for accessing one or more closed access group (CAG) cells. The UE includes radio communications circuitry and processing circuitry. The processing circuitry may be configured to produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell. The processing circuitry may be configured to provide the radio communications circuitry with the protected CAG ID. The radio communications circuitry may be configured to transmit to a radio access network a request signal directed to a core network, wherein the request signal may include the protected CAG ID, and wherein the CAG ID may include a CAG ID.
In an example embodiment, the request signal is a registration request and the protected CAG ID protects the CAG ID of the UE from linking of attacker for accessing to a public network integrated non-public network (PNiNPN) via the CAG cell.
In an example embodiment, the processing circuitry is further configured to produce the protected CAG ID by embedding the CAG ID in a subscription concealed identifier (SUCI) of the UE.
In an example embodiment, the protected CAG ID is the CAG ID concatenated with a mobile subscription identification number (MSIN) associated with the UE.
In an example embodiment, the protected CAG ID is the CAG ID concatenated with a part of a subscription permanent identifier (SUPI) associated with the UE.
In an example embodiment, the processing circuitry is further configured to provide to the radio communications circuitry an indicator that the protected CAG ID is included in the request signal, wherein the radio communications circuitry is configured to transmit the indicator to core network via the radio access network.
Example embodiments herein disclose a non-transitory, computer-readable storage medium having computer-readable instructions stored thereon for accessing one or more closed access group (CAG) cells, the computer-readable instructions are configured to, when executed, instruct one or more processing circuitries to produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell. The one or more processing circuitries may provide the protected CAG ID to radio communications circuitry and cause to be transmitted to a radio access network a request signal directed to a core network. The request signal may include the protected CAG ID, wherein the protected CAG ID may include a CAG ID.
Example embodiments herein disclose a user equipment (UE) for accessing one or more closed access group (CAG) cells. The UE may include radio communications circuitry and processing circuitry. The processing circuitry is coupled to the radio communications circuitry and configured to obtain an initial non access staratum (NAS) message including a CAG identifier (ID) for a CAG cell to access, the CAG ID being protected by a scheme. The processing circuitry may be configured to provide the radio communications circuitry with the initial NAS message, and the radio communications circuitry may be configured to transmit to a radio access network the initial NAS message.
In an example embodiment, the initial NAS message is a registration request message for accessing to a public network integrated non-public network (PNiNPN) via the CAG cell.
In an example embodiment, the processing circuitry is further configured to obtain the protected CAG ID by concatenating the CAG ID with a mobile subscription identification number (MSIN) of the UE.
In an example embodiment, the processing circuitry is further configured to obtain the protected CAG ID by concatenating a subscription identifier of the UE with the CAG ID.
In an example embodiment, the subscription identifier is a part of an international mobile subscriber identity (IMSI) of the UE.
In an example embodiment, the subscription identifier is a part of a subscription permanent identifier (SUPI) of the UE.
In an example embodiment, the protected CAG ID is obtained by concealing the CAG ID in a subscription concealed identifier (SUCI) of the UE.
Example embodiments herein disclose a method implemented by a user equipment (UE) for accessing one or more closed access group (CAG) cells. The UE may produce by processing circuitry a protected CAG identifier (ID) useable to request access for the UE to the CAG cell and provide the protected CAG ID to radio communications circuitry. The UE may transmit by the radio communications circuitry to a radio access network a request signal directed to a core network. The request signal may include the protected CAG ID, wherein the protected CAG ID may include a CAG ID.
Example embodiments herein disclose a method implemented by a core network apparatus for supporting a user equipment (UE) accessing one or more closed access group (CAG) cells via a radio access network. The core network apparatus may receive a request signal that includes a protected CAG identifier (ID) associated with the UE. The protected CAG ID may be useable to request access for the UE to the CAG cell. The core network apparatus may de-conceal the protected CAG ID to determine a CAG ID, wherein the protected CAG ID may include the CAG ID.
Example embodiments herein disclose a method by the UE for handling a CAG related procedure in a wireless communication system. The UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity. The UE may detect that the UE does not have a valid non access stratum (NAS) security context. The UE may protect a CAG identifier (CAG ID) based on the detection during the initial registration procedure.
Example embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A network may receive a radio resource control (RRC) resume request message from a user equipment (UE). The network may determine whether at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE in response to the RRC resume request message. The network may proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
In an example embodiment, the network further release a RRC connection by sending a RRC message if the at least one CAG ID is not included in the allowed CAG list.
In an example embodiment, the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
In an example embodiment, the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed based on the released RRC connection.
In an example embodiment, the RRC message comprises the allowed CAG list based on the released RRC connection.
In an example embodiment, the at least one CAG ID is determined based on mobility restrictions received from an Access and Mobility Management function (AMF) entity, wherein the network receives the allowed CAG list from the AMF entity.
In an example embodiment, the mobility restrictions correspond to a mobility related subscription information of the UE, wherein the mobility related subscription information comprises at least one of a Radio Access Technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and closed access group information.
In an example embodiment, the network receives the RRC resume request message, when the UE initiates the RRC resume procedure from a RRC inactive state to a RRC connected state transition in the CAG cell.
Example embodiments herein disclose a network for handling a closed access group (CAG) related procedure in a wireless communication system. The network comprises a radio communications circuitry and a processing circuitry. The processing circuitry coupled with the radio communications circuitry and configured to receive a radio resource control (RRC) resume request message from a user equipment (UE). The processing circuitry is configured to determine whether at least one CAG identifier (ID) broadcasted in a CAG cell is included in an allowed CAG list of the UE in response to the RRC resume request message. The processing circuitry is configured to proceed with a RRC resume procedure in response to determining that the at least one CAG ID is included in the allowed CAG list.
In an example embodiment, the processing circuitry is configured to release a RRC connection by sending a RRC message when the at least one CAG ID is not included in the allowed CAG list.
In an example embodiment, the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
In an example embodiment, the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed based on the released RRC connection.
In an example embodiment, the RRC message comprises the allowed CAG list based on the released RRC connection.
In an example embodiment, the processing circuitry is configured to determine the at least one CAG identifier based on mobility restrictions received from an Access and Mobility Management function (AMF) entity, wherein the processing circuitry is configured to receive the allowed CAG list from the AMF entity and the processing circuitry is configured to receive the RRC resume request message when the UE initiates the RRC resume procedure from a RRC inactive state to a RRC connected state transition in the CAG cell.
In an example embodiment, the mobility restrictions correspond to a mobility related subscription information of the UE, wherein the mobility related subscription information comprises at least one of a Radio Access Technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and closed access group information.
Example embodiments herein disclose a method for handling a closed access group (CAG) related procedure in a wireless communication system. A user equipment (UE) may transmit a radio resource control (RRC) resume request message to a network. The UE may receive a RRC resume message from the network in response to a determination that at least one CAG identifier (ID) broadcasted in a CAG cell is in an allowed CAG list of the UE.
In an example embodiment, the UE may receive a radio resource control (RRC) message comprising an information element from the network indicating that the at least one CAG ID is not subscribed when the at least one CAG ID broadcasted by the CAG cell is not included in the allowed CAG list. The UE may receive the RRC message comprising the allowed CAG list from the network. The UE may perform one of: removing the at least one CAG ID from the allowed CAG list based on the received information element and replacing a stored CAG list with the received allowed CAG list based on the received information element.
In an example embodiment, the RRC message is at least one of a RRC connection release message and a RRC connection reject message.
Example embodiments herein disclose a user equipment (UE) for handling a closed access group (CAG) related procedure in a wireless communication system. The UE comprises an radio communications circuitry and a processing circuitry coupled with the radio communications circuitry. The processing circuitry may be configured to transmit a radio resource control (RRC) resume request message to a network. The processing circuitry may be configured to receive RRC resume message from the network in response to a determination that at least one CAG identifier (ID) broadcasted in a CAG cell is in an allowed CAG list of the UE.
In an example embodiment, the processing circuitry may be further configured to receive a radio resource control (RRC) message comprising an information element from a network indicating that the at least one CAG ID is not subscribed when the at least one CAG ID broadcasted by the CAG cell is not included in the allowed CAG list, receive the RRC message comprising the allowed CAG list from the network, and perform one of: remove the at least one CAG ID from the allowed CAG list based on the received information element and replace the a stored CAG list with the received allowed CAG list based on the received information element. The RRC message may be at least one of a RRC connection release message and a RRC connection reject message.
In an example embodiment, the CAG ID is protected in a subscription concealed identifier (SUCI).
In an example embodiment, the method further comprises sending, by the UE, a registration request message comprising a SUCI having the protected CAG ID to at least one of an AMF entity and a SEAF entity.
In an example embodiment, the CAG ID is protected in the SUCI by protecting the CAG ID with a subscription permanent identifier (SUPI) into the SUCI.
In an example embodiment, the UE sends the registration request message comprising the protected CAG ID as AN parameters to at least one of the AMF entity and the SEAF entity.
In an example embodiment, indicating, by the UE, whether the protected CAG ID is present in a SUCI to at least one of an AMF entity and a SEAF entity.
In an example embodiment, the CAG ID is protected during an initial non-access stratum (NAS) registration procedure, when the UE is accessing a new radio random access network (NG-RAN) using a CAG cell.
In an example embodiment, during a determination of the SUCI, the UE is configured to concatenate the CAG ID with at least one of a mobile subscription identification number (MSIN) and a username of the UE and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
In an example embodiment, the scheme output is determined based on an elliptic curve cryptography (ECC) ephemeral public key, a cipher text value, and a medium access control (MAC) tag value.
In an example embodiment, when the SUPI is a type of an international mobile subscriber identity (IMSI), a subscription identifier part of the IMSI is concatenated with the CAG ID to construct a scheme-input and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
In an example embodiment, the scheme-input is determined by the protected CAG ID, a public key of a home network and an elliptic curve cryptography (ECC) ephemeral public and private key pair according to an elliptic curve integrated encryption scheme (ECIES) parameters provisioned by the home network.
In an example embodiment, when the SUPI is a type of a network specific identifier, a subscription identifier part of the SUPI is concatenated with the CAG ID and used to construct a scheme-input and generate a scheme output of the SUCI for protecting the CAG ID in the SUCI.
Example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system. One of an AMF entity and a SEAF entity may receive a registration request message comprising a SUCI having a protected CAG ID from a UE. The one of an AMF entity and a SEAF entity may send an authenticate request message to an AUSF entity based on the registration request message. The authenticate request message comprises the SUCI having the protected CAG ID. The one of an AMF entity and a SEAF entity may initiate a primary authentication procedure based on the authenticate request message.
In an example embodiment, one of the AMF entity and the SEAF entity receives the registration request message comprising the SUCI having the protected CAG ID in one of N2 parameters and a message, from the UE, over a new generation radio access network (NG-RAN), wherein the N2 parameters are information elements sent in a next generation application protocol (NGAP) message on a N2 interface.
The message can be a Nudm_UEAuthentication_Get_Request message.
Example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system. An AUSF entity may receive an authenticate request message from one of an AMF entity and a SEAF entity. The authenticate request message includes the SUCI having the protected CAG ID. The AUSF entity may send an authentication get request message to an UDM, wherein the UDM determines that the authenticate request message comprises the SUCI having the protected CAG ID. The AUSF entity may receive an authentication get response message from the UDM by de-concealing the SUCI to a SUPI and a CAG ID by the UDM, wherein the authentication get response message comprises a de-concealed CAG ID with SUPI. The AUSF entity may share the authentication get response message from the UDM to at least one of the AMF and the SEAF.
Example embodiments herein disclose a UE for handling a CAG related procedure in a wireless communication system. The UE includes a processor coupled with a memory. The processor is configured to trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity and detect that the UE does not have a valid NAS security context, while triggering the initial registration procedure. The processor protects a CAG ID based on the detection during the initial registration procedure
Example embodiments herein disclose an AMF entity and an SEAF entity for handling a CAG related procedure in a wireless communication system. One of the AMF entity and the SEAF entity includes a processor coupled with a memory. The processor is configured to receive a registration request message comprising a SUCI having a protected CAG ID from a UE. Further, the processor is configured to send an authenticate request message to an AUSF entity based on the registration request message. The authenticate request message includes the SUCI having the protected CAG ID. Further, the processor is configured to initiate a primary authentication procedure based on the authenticate request message.
Example embodiments herein disclose an AUSF entity for handling a CAG related procedure in a wireless communication system. The AUSF entity includes a processor coupled with a memory. The processor is configured to receive an authenticate request message from one of an AMF entity and a SEAF entity. The authenticate request message comprises the SUCI having the protected CAG ID. Further, the processor is configured to send an authentication get request message to an UDM, where, the UDM determines that the authenticate request message comprises the SUCI having the protected CAG ID. Further, the processor is configured to receive an authentication get response message from the UDM, by de-concealing the SUCI to a SUPI and a CAG ID using the UDM. The authentication get response message comprises de-concealed CAG ID with SUPI. Further, the processor is configured to share the authentication get response message from the UDM to at least one of the AMF and the SEAF.
Example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system. The UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity. The UE may detect that the UE does not have a valid non access stratum (NAS) security context, while triggering the initial registration procedure. The UE may send an initial NAS message with a clear text information element (IE), wherein the UE does not include a first information element in the initial NAS message. The UE may create a NAS security context. The UE may transmit a security mode complete NAS message including a complete initial NAS message, wherein the security mode complete NAS message is ciphered with the NAS security context.
In an example embodiment, the security mode complete NAS message comprises the first IE.
In an example embodiment, the first IE is a CAG identifier.
In an example embodiment, creating, by the UE, the NAS security context comprises performing an authentication procedure between the UE and an AMF, receiving a security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command.
Example embodiments herein disclose an UE for handling a CAG related procedure in a wireless communication system. The UE includes a processor coupled with a memory. The processor triggers an initial registration procedure with at least one of an AMF entity and a SEAF entity, while triggering the initial registration procedure. The processor detects that the UE does not have a valid NAS security context. Further, the processor sends an initial NAS message with a clear text information element (IE), where the UE does not include a first information element in the initial NAS message. Further, the processor creates a NAS security context and transmits a security mode complete NAS message including a complete initial NAS message, wherein the security mode complete NAS message is ciphered with the NAS security context.
These and other aspects of the example embodiments herein will be better appreciated and understood when considered in conjunction with the following description and the accompanying drawings. It should be understood, however, that the following descriptions, while indicating preferred example embodiments and numerous specific details thereof, are given by way of illustration and not of limitation. Many changes and modifications may be made within the scope of the example embodiments herein without departing from the spirit thereof, and the example embodiments herein include all such modifications.
BRIEF DESCRIPTION OF THE DRAWINGS
The above and other aspects, features and advantages of certain example embodiments of the present disclosure will be more apparent from the following detailed description, taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a sequence flow diagram illustrating a method for sending CAG identifier with encryption when UE sends privacy protected CAG ID to the Network, according to an example embodiment as disclosed herein;
FIG. 2 is a sequence flow diagram illustrating method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using asymmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
FIG. 3 is a sequence flow diagram illustrating an alternative method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using asymmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
FIG. 4 is a sequence flow diagram illustrating another alternative method for sending CAG identifier with encryption for UDM de-conceals Concealed CAG ID using symmetric encryption mechanism upon UE Authentication from AUSF, according to an example embodiment as disclosed herein;
FIG. 5 is a sequence flow diagram illustrating method for handling of 5GMM cause value “CAG cell not allowed” when received without integrity protection, according to an example embodiment as disclosed herein;
FIG. 6 is a sequence flow diagram illustrating method for handling of a Registration Reject message when received without integrity protection, according to an example embodiment as disclosed herein;
FIG. 7 is a sequence flow diagram illustrating method for transmission of information element in Initial NAS message transmission procedure, according to an example embodiment as disclosed herein;
FIG. 8 is a sequence flow diagram illustrating method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 9 is a sequence flow diagram illustrating an alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 10 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 11 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 12 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 13 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 14 is a sequence flow diagram illustrating another alternative method for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein;
FIG. 15 is a sequence flow diagram illustrating a method for Handling of CAG ID final, according to an example embodiment as disclosed herein;
FIG. 16A shows various hardware components of a UE for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 16B shows various hardware components of an AMF entity and a SEAF entity for handling the CAG related procedure in a wireless communication system, according to an example embodiment as disclosed herein;
FIG. 16C shows various hardware components of an AUSF entity for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 16D shows various hardware components of a base station (i.e., NG-RAN) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 17A is a flow chart illustrating a method, implemented by the UE, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 17B is a flow chart illustrating a method, implemented by the AMF entity or the SEAF entity, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 17C is a flow chart illustrating a method, implemented by the AUSF entity, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein;
FIG. 17D is a flow chart illustrating a method for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein; and
FIG. 17E is a flow chart illustrating a method, implemented by the UE, for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein.
FIG. 18A is a flow chart illustrating a method, implemented by the core network apparatus, for supporting a UE accessing one or more closed access group (CAG) cells via a radio access network, according to an example embodiment as disclosed herein;
FIG. 18B is a flow chart illustrating a method, implemented by the UE, for accessing one or more CAG cells, according to an example embodiment as disclosed herein;
FIG. 18C is a flow chart illustrating a method, implemented by the UE, for accessing one or more CAG cells, according to an example embodiment as disclosed herein.
DETAILED DESCRIPTION
The example embodiments herein and the various features and advantageous details thereof are explained more fully with reference to the non-limiting example embodiments that are illustrated in the accompanying drawings and detailed in the following description. Descriptions of well-known components and processing techniques are omitted so as to not unnecessarily obscure the example embodiments herein. Also, the various example embodiments described herein are not necessarily mutually exclusive, as some example embodiments can be combined with one or more other example embodiments to form new example embodiments. The term “or” as used herein, refers to a non-exclusive or, unless otherwise indicated. The examples used herein are intended merely to facilitate an understanding of ways in which the example embodiments herein can be practiced and to further enable those skilled in the art to practice the example embodiments herein. Accordingly, the examples should not be construed as limiting the scope of the example embodiments herein.
As is traditional in the field, example embodiments may be described and illustrated in terms of blocks which carry out a described function or functions. These blocks, which may be referred to herein as circuitries or units or modules or the like, are physically implemented by analog or digital circuits such as logic gates, radio communications circuitry, interface circuitry, integrated circuits, microprocessors, microcontrollers, memory circuits, passive electronic components, active electronic components, optical components, hardwired circuits, or the like, and may optionally be driven by firmware and software. The circuits may, for example, be embodied in one or more semiconductor chips, or on substrate supports such as printed circuit boards and the like. The circuits constituting a block may be implemented by dedicated hardware, or by a processor or a processing circuitry (e.g., one or more programmed microprocessors and associated circuitry), or by a combination of dedicated hardware to perform some functions of the block and a processor to perform other functions of the block. Each block of the example embodiments may be physically separated into two or more interacting and discrete blocks without departing from the scope of the invention. Likewise, the blocks of the example embodiments may be physically combined into more complex blocks without departing from the scope of the invention
The accompanying drawings are used to help easily understand various technical features and it should be understood that the example embodiments presented herein are not limited by the accompanying drawings. As such, the present disclosure should be construed to extend to any alterations, equivalents and substitutes in addition to those which are particularly set out in the accompanying drawings. Although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are generally only used to distinguish one element from another.
The following definitions and abbreviations apply in the patent disclosure:
    • 5GC 5G Core Network
    • 5GLAN 5G Local Area Network
    • 5GS 5G System
    • 5G-AN 5G Access Network
    • 5G-EIR 5G-Equipment Identity Register
    • 5G-GUTI 5G Globally Unique Temporary Identifier
    • 5G-BRG 5G Broadband Residential Gateway
    • 5G-CRG 5G Cable Residential Gateway
    • 5G-RGSG Residential Gateway
    • 5G-S-TMSI 5G S-Temporary Mobile Subscription Identifier
    • 5QI 5G QoS Identifier
    • AF Application Function
    • AMF Access and Mobility Management Function
    • AS Access Stratum
    • ATS SS Access Traffic Steering, Switching, Splitting
    • ATSSS-LL ATSSS Low-Layer
    • AUSF Authentication Server Function
    • BSF Binding Support Function
    • CAG Closed Access Group
    • CAPIF Common API Framework for 3GPP northbound APIs
    • CHF Charging Function
    • CP Control Plane
    • DL Downlink
    • DN Data Network
    • DNAI DN Access Identifier
    • DNN Data Network Name
    • DRX Discontinuous Reception
    • ePDG evolved Packet Data Gateway
    • EBI EPS Bearer Identity
    • FAR Forwarding Action Rule
    • FN-BRG Fixed Network Broadband RG
    • FN-CRG Fixed Network Cable RG
    • FN-RG Fixed Network RG
    • FQDN Fully Qualified Domain Name
    • GFBR Guaranteed Flow Bit Rate
    • GMLC Gateway Mobile Location Centre
    • GPSI Generic Public Subscription Identifier
    • GUAMI Globally Unique AMF Identifier
    • HR Home Routed (roaming)
    • I-SMF Intermediate SMF
    • LADN Local Area Data Network
    • LBO Local Break Out (roaming)
    • LMF Location Management Function
    • LRF Location Retrieval Function
    • MCX Mission Critical Service
    • MDBV Maximum Data Burst Volume
    • MFBR Maximum Flow Bit Rate
    • MICO Mobile Initiated Connection Only
    • MPS Multimedia Priority Service
    • MPTCP Multi-Path TCP Protocol
    • N3IWF Non-3GPP InterWorking Function
    • NAI Network Access Identifier
    • NEF Network Exposure Function
    • NF Network Function
    • NGAP Next Generation Application Protocol
    • NID Network identifier
    • NPN Non-Public Network
    • NR New Radio
    • NRF Network Repository Function
    • NSI ID Network Slice Instance Identifier
    • NSSAI Network Slice Selection Assistance Information
    • NSSF Network Slice Selection Function
    • NSSP Network Slice Selection Policy
    • NWDAF Network Data Analytics Function
    • PCF Policy Control Function
    • PDR Packet Detection Rule
    • PDU Protocol Data Unit
    • PEI Permanent Equipment Identifier
    • PER Packet Error Rate
    • PFD Packet Flow Description
    • PPD Paging Policy Differentiation
    • PPF Paging Proceed Flag
    • PPI Paging Policy Indicator
    • PSA PDU Session Anchor
    • QFI QoS Flow Identifier
    • QoE Quality of Experience
    • (R)AN (Radio) Access Network
    • RG Residential Gateway
    • RQA Reflective QoS Attribute
    • RQI Reflective QoS Indication
    • RSN Redundancy Sequence Number
    • SA NR Standalone New Radio
    • SBA Service Based Architecture
    • SBI Service Based Interface
    • SCP Service Communication Proxy
    • SD Slice Differentiator
    • SEAF Security Anchor Functionality
    • SEPP Security Edge Protection Proxy
    • SMF Session Management Function
    • SMSF Short Message Service Function
    • SN Sequence Number
    • SNPN Stand-alone Non-Public Network
    • S-NSSAI Single Network Slice Selection Assistance Information
    • SSC Session and Service Continuity
    • SSCMSP Session and Service Continuity Mode Selection Policy SST Slice/Service Type
    • SUCI Subscription Concealed Identifier
    • SUPI Subscription Permanent Identifier
    • TNAN Trusted Non-3GPP Access Network
    • TNAP Trusted Non-3GPP Access Point
    • TNGF Trusted Non-3GPP Gateway Function
    • TNL Transport Network Layer
    • TNLA Transport Network Layer Association
    • TSC Time Sensitive Communication
    • TSN Time Sensitive Networking
    • TSP Traffic Steering Policy
    • UDM Unified Data Management
    • UDR Unified Data Repository
    • UDSF Unstructured Data Storage Function
    • UL Uplink
    • UL CL Uplink Classifier
    • UPF User Plane Function
    • URLLC Ultra Reliable Low Latency Communication
    • URRP-AMF UE Reachability Request Parameter for AMF
    • URSP UE Route Selection Policy
    • VID VLAN Identifier
    • VLAN Virtual Local Area Network
    • W-SGAN Wireline 5G Access Network
    • W-SGBAN Wireline BBF Access Network
    • W-SGCAN Wireline 5G Cable Access Network
    • W-AGF Wireline Access Gateway Function
    • 5GMM 5G Mobility Management
    • CAG ID CAG Identifier
    • NGAP NG Application Protocol
    • AS Access Stratum
    • NAS Non Access Stratum
    • CAG identity and CAG identifier are equivalent terms in all example embodiments.
A core network apparatus may include one of 5G network entities (AMF, SEAF, UDM, ARPF, SIDF or AUSF). The core network may connect with the UE (100) via the NG-RAN.
Accordingly, example embodiments herein disclose a method for handling a CAG related procedure in a wireless communication system. The UE may trigger an initial registration procedure with at least one of an AMF entity and a SEAF entity. The UE may detect that the UE does not have a valid NAS security context while triggering the initial registration procedure and protect a CAG ID based on the detection during the initial registration procedure.
Unlike conventional methods and systems, the method can be used to define a procedure to transmit a CAG identifier protected (encrypted and/or integrity protected). The method can be used to define how the network will perform the subscription check for the received CAG identifier. In addition to, the method can also be defined how to perform resume procedure on a CAG cell when the UE is in 5GMM-CONNECTED with inactive indication or 5GMM-IDLE with suspend indication.
Referring now to the drawings, and more particularly to FIGS. 1 through 17 e, there are shown preferred example embodiments.
FIG. 1 is a sequence flow diagram illustrating various operations for sending CAG identifier with encryption when the UE (100) sends privacy protected CAG ID to the network, according to an example embodiment as disclosed herein.
The method can be used to prevent privacy exposure of UEs (100) accessing public network integrated non-public networks (PNiNPN) using the CAG cells, and also prevent identification of a set of UEs accessing NPN via the CAG cell. A problem addressed is the UE (100) sending CAG Identifier over the air in clear format. Various example embodiments described below address this problem by protecting (e.g., encryption and/or integrity protected) the CAG identifier sent over the air to prohibit a man-in-the middle attacker from identifying the NPN/CAG Cell that the UE (100) is attempting to access.
In an example embodiment, if the de-concealment of a privacy protected CAG Identifier (CCAG ID) fails at the network (i.e., UDM (400 a)/AUSF (500)), the serving network (AMF (300 a)) sends a Registration Reject message to the UE (100) with an appropriate cause value. After the successfully de-concealing CCAG ID (i.e., UE (100) has sent valid CAG ID), at the network (UDM (400 a)/AUSF), the network proceeds with primary authentication procedure as specified in TS 33.501.
In an example embodiment, if the SEAF (300 b) and the AMF (300 a) are not co-located, then the AMF (300 a) connects to the AUSF via the SEAF (300 b). In another embodiment, if the SEAF (300 b) and the AMF (300 a) are co-located, then the term “AMF” means “AMF/SEAF” throughout this document.
In an example embodiment, in order to support the CAG, if the UE (100) is configured by a home network with the Allowed CAG List, the home network may also provision the CAG identifiers to be privacy protected. Based on this configuration from the home network, the UE (100) may apply for privacy protection on the CAG ID (sent to the serving network over the air by the UE (100)) when accessing the NG-RAN (200) using the CAG cell.
In an example embodiment, the non-public network identifier (NPN ID) is used, instead of the CAG Identifier (CAG ID) or in addition to the CAG identifier (CAG ID), for identification of non-public network and check, whether the UE (100) is subscribed and authorized to access the particular non-public network. The NPN-ID is used for the stand-alone non-public networks (i.e. Networks that are not relying on network functions of a public PLMN). Throughout this document, the term “CAG Identifier” and “non-public network identifier” are used interchangeably. In some scenarios, the CAG ID means CAG-ID and/or NPN-ID.
In an example embodiment, when the UDM (400 a) de-conceals a protected CAG ID, it may perform subscription check of CAG ID for the UE (100) (SUPI). If such a check is performed, the UDM (400 a) returns a de-concealed CAG ID to the serving network only if the CAG ID is in Allowed CAG List of the UE (100), if it is not in the list, the UDM (400 a) may return reject to the serving network with appropriate cause value. The following example alternatives consider that a subscription check is not performed at the UDM (400 a).
Example Alternative 1 (the UE (100) sends privacy protected CAG ID to the network, during service request or registration management procedures, when the UE (100) does not have a valid security context (i.e., the UE (100) does not have the Globally Unique Temporary Identifier (GUTI) or the stored GUTI is not valid), the UE sends a privacy protected CAG Identifier (CAG ID) to the serving network in AN Parameters, if the UE is accessing the NG-RAN using the CAG cell. This privacy protected CAG Identifier is referred as a Concealed CAG Identifier (CCAG ID) in the disclosure. The UE (100) constructs the CCAG ID, and sends it to the serving network in the AN parameters. The serving network (i.e., AMF (300 a)) receives the concealed CAG ID (CCAG ID) from the UE (100) in the registration request message or from the NG-RAN (200) (for example, over N2 message the NG-RAN (200) in N2 parameters). The N2 parameters are information elements sent in a NGAP message on a N2 interface. The serving network's AMF (300 a) forwards the CCAG ID to the UDM (400 a) of the home network. The UDM (400 a) de-conceals the CCAG ID and provides the CCAG ID to the serving network.
The AMF (300 a)/SEAF (300 b) receives the de-concealed CAG ID directly from the UDM (400 a) (in the HPLMN). The UDM (400 a) may offer service (for illustration purposes, Nudm_XXX over Nudm (Service-based interface exhibited by the UDM (400 a)) or using an N8 interface specified in TS 23.501) to the serving network's AMF (300 a) (it is possible that the serving network also belongs to the HPLMN), for de-concealing of CCAG ID. During the UE's Request, the AMF (300 a) gets the CCAG ID from the UE (100) (from the UE (100) in a Request message), either in the Request message or from the NG-RAN (200) (for example, over an N2 message)). The AMF (300 a) requests the de-concealed CAG ID from the UDM (400 a), through Nudm_XXX service. The UDM (400 a) de-conceals the CCAG ID from the AMF's (300 a) request message to the CAG ID. Then, the UDM (400 a) responds to AMF's request, based on the result of the de-concealment of CCAG ID. If the response from the UDM (400 a) has the CAG ID, then the AMF (300 a) stores the CAG ID that the UE (100) requested for further procedures.
FIG. 2 is a sequence flow diagram illustrating various methods for sending the CAG identifier with encryption for the UDM (400 a) to de-conceal the concealed CAG ID using an asymmetric encryption mechanism after the UE (100) is authenticated by the AUSF (500), according to an example embodiment as disclosed herein.
Example Alternative 1.a (the UDM (400 a) de-conceals Concealed CAG ID using asymmetric encryption mechanism upon the UE (100) authentication from the AUSF (500)). During the service request or the registration management procedures, when the UE (100) does not have a valid security context (i.e., the UE (100) does not have a GUTI or the stored GUTI is not valid), the UE (100) sends a privacy protected CAG Identifier (CCAG ID) to the serving network in AN Parameters, if the UE (100) is accessing the NG-RAN (200) using the CAG cell.
The CCAG ID is constructed by the UE (100) using a Home network public key, a protection scheme, and a method used for concealing UE identifier in the SUCI. The UE (100) constructs the CCAG ID and sends it to the serving network in the AN parameters. The serving network's AMF (300 a) receives the concealed CAG ID (CCAG ID) from the NG-RAN (200) in N2 parameters. The serving network's AMF (300 a) forwards the CCAG ID to the UDM (400 a) of the home network in the authentication request via the AUSF. The UDM (400 a) de-conceals the CCAG ID and provides it to the serving network AMF (300 a) via the AUSF (500), upon successful the primary authentication.
As part of the registration request procedure, the serving network's the AMF (300 a)/SEAF (300 b) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the Concealed CAG identifier (CCAG ID) in an Nausf_UEAuthentication_Authenticate request message to the AUSF (500) along with other possible parameters. The AMF (300 a) receives the CCAG ID from the UE (100) in the registration request message or from the NG-RAN (for example, over N2 message). The AUSF (500) includes the CCAG ID in Nudm_UEAuthentication_Get_Request message to the UDM (400 a) along with other possible parameters. In an example embodiment, the Nudm_UEAuthentication_Get_Request message shared with the ARPF (400 b)/SIDF (400 c). The UDM (400 a) de-conceals the SUCI and the CCAG ID included in the Nudm_UEAuthentication_Get_Request message. The UDM (400 a) de-conceals CCAG ID using the same parameters like the home network public key and the protection mechanism and method used for de-concealing UE identifier in the SUCI. If the SUCI and CCAG ID are de-concealed successfully, then the UDM (400 a) proceeds with the procedures as specified in TS 33.501. The UDM (400 a) includes CAG ID and SUPI in the response message to the AUSF (500) and the AUSF (500) forwards them to the AMF (300 a)/SEAF (300 b) upon successful authentication.
As the home network public key and protection scheme used for the SUCI and CCAG ID derivation are same, the UDM (400 a) that de-conceals the SUCI will also be able to de-conceal the CCAG ID. Sending a concealed CAG ID (CCAG ID) over the air to the network prevents a man-in-the middle attacker from identifying the NPN/CAG Cell that the UE (100) is attempting to access.
In an example embodiment, when the serving network's AMF (300 a) receives a CAG ID from the UE (100) with UE's identity as the SUCI (Concealed Subscription Identifier SUPI), then the AMF (300 a) considers the received CAG ID is a concealed CAG ID (CCAG ID) and forwards the CCAG ID along with the SUCI to the UDM (400 a) of the home network for de-concealment of the CCAG ID. If the serving network's AMF (300 a) receives the CAG ID from the UE (100) with UE's identity as a 5G GUTI (UE's 5G temporary identifier), then the AMF (300 a) considers the received CAG ID in the protected NAS container as not concealed.
FIG. 3 is a sequence flow diagram illustrating alternative various operations for sending CAG identifier with encryption for the UDM to de-conceal a Concealed CAG ID using an asymmetric encryption mechanism upon the UE authentication from the AUSF (500), according to an example embodiment as disclosed herein.
Example Alternative 1.b (UDM (400 a) de-conceals the Concealed CAG ID using an asymmetric encryption mechanism upon UE Authentication from the AUSF (500), during service request or the registration management procedures, when the UE (100) does not have a valid security context (i.e., the UE (100) does not have the GUTI or the stored GUTI is not valid), then the UE (100) protects the CAG Identifier (CAG ID of the CAG cell that the UE (100) attempts to access) by embedding it in the UE's SUCI, which is sent by the UE (100) to the serving network as the UE identifier, if the UE (100) is accessing the NG-RAN (200) using the CAG cell.
The CAG ID is embedded into the SUCI as follows:
    • 1. During the calculation of the SUCI, the UE (100) concatenates the CAG ID with MSIN/Username and generates the home network public key and protection scheme output of the SUCI.
    • 2. When the SUPI is of type IMSI, the subscription identifier part of the IMSI (i.e., MSIN) is concatenated with CAG ID to construct the scheme input and generate the scheme output of the SUCI.
    • 3. When the SUPI is of type network-specific identifier, the subscription identifier part of the SUPI is concatenated with CAG ID and used to construct the scheme input and the generate scheme output of the SUCI.
In an example embodiment, the home network public key and protection scheme output is determined based on an elliptic curve cryptography (ECC) ephemeral public key, a cipher text value, and a Medium Access Control (MAC) tag value.
In an example embodiment, the home network public key and protection scheme input is determined by the protected CAG ID, a public key of a home network and an elliptic curve cryptography (ECC) ephemeral public and private key pair according to an Elliptic Curve Integrated Encryption Scheme (ECIES) parameters provisioned by the home network.
When the UE (100) constructs the SUCI by embedding CAG ID in the SUCI and sends it to serving network as the UE identifier, the UE (100) sends an indicator to the serving network's AMF (300 a) that the CAG ID is embedded in the SUCI (“CAG ID in SUCI”), along with the UE's SUCI. The serving network's AMF (300 a), upon receiving the SUCI with an indicator of “CAG ID in the SUCI”, forwards the UE's SUCI and CAG ID indication (“CAG ID in SUCI”) to the UDM (400 a) of the home network in the authentication request via the AUSF (500). Based on the CAG ID indication, the UDM (400 a) de-conceals the SUCI to derive the SUPI and CAG ID and provides them to the serving network AMF (300 a) via the AUSF (500), upon successful primary authentication.
As part of the registration request procedure, the serving network's AMF (300 a)/SEAF (300 b) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the UE's SUCI along with “CAG ID in the SUCI” indication in a Nausf_UEAuthentication_Authenticate request message to the AUSF (500) along with other possible parameters (e.g., serving network information). The AMF (300 a) receives the SUCI and the “CAG ID in SUCI” indication from the UE (100) in the registration request message or from the NG-RAN (200) (for example, over N2 message). The AUSF (500) includes the SUCI and “CAG ID in SUCI” indication in Nudm_UEAuthentication_Get_Request message to the UDM (400 a) along with other possible parameters. Based on “CAG ID in SUCI” indication from the AUSF (500), the UDM (400 a) performs procedures to de-conceal the SUCI to the SUPI and the CAG ID. The UDM (400 a) de-conceals the SUCI to identify/derive the SUPI and the CAG ID, using the same mechanisms used for concealing SUPI by the UE (100). If the SUCI and the CCAG ID are de-concealed successfully, then the UDM (400 a) proceeds with the procedures as specified in TS 33.501. The UDM (400 a) includes the CAG ID and SUPI in the response message to the AUSF (500), and the AUSF (500) forwards them to the AMF (300 a)/SEAF (300 b) upon successful authentication.
As home network public key and protection scheme used for SUCI and CCAG ID derivation are same, the UDM (400 a) that de-conceals SUCI will also be able to de-conceal CAG ID. Sending the CAG ID concealed in the SUCI over the air to the network prevents a man-in-the-middle attacker from identifying the NPN/CAG Cell that the UE (100) is attempting to access.
FIG. 4 is a sequence flow diagram illustrating another alternative example method for sending CAG identifier with encryption for the UDM to de-conceal the Concealed CAG ID using an symmetric encryption mechanism upon the UE authentication from the AUSF (500), according to an example embodiment as disclosed herein.
Example Alternative 1.c: The UDM (100) de-conceals the Concealed CAG ID using a symmetric encryption mechanism upon UE Authentication from the AUSF (500). During service request or registration management procedures, when the UE (100) does not have a valid security context (e.g., the UE (100) does not have the GUTI or the stored GUTI is not valid), the UE (100) sends a privacy protected CAG Identifier (CCAG ID) to the serving network in AN Parameters if the UE (100) is accessing the NG-RAN (200) using the CAG cell.
The UE (100) constructs the CCAG ID as follows:
    • 1. Generate a random value called Nonce.
    • 2. The home network provisions/configures the UE (100) with a symmetric encryption algorithm to be used to for protecting CAG IDs in the provisioned Allowed CAG List.
    • 3. The UE (100) generates the key stream with the Nonce and the UE's SUPI as a key to the symmetric encryption algorithm.
    • 4. The generated Key Stream is XORed with the CAG ID to generate the CCAG ID.
The UE (100) constructs the CCAG ID and sends the CCAG ID and Nonce to the serving network in AN parameters. As part of Registration Request procedure, the serving network's AMF (300 a)/SEAF (300 b) (it is possible that the serving network also belongs to the HPLMN) initiates a primary authentication procedure by including the Concealed CAG identifier (CCAG ID) and Nonce in a Nausf_UEAuthentication_Authenticate request message to the AUSF (500) along with other possible parameters. The AMF (300 a) receives the CCAG ID and Nonce from the UE (100) in the Registration Request message or from the NG-RAN (200) (for example, over N2 message). The AUSF (500) includes the CCAG ID and Nonce in a Nudm_UEAuthentication_Get_Request message to the UDM (400 a) along with other possible parameters. The UDM (400 a) performs procedures to de-conceal the SUCI and CCAG ID included in the Nudm_UEAuthentication_Get_Request message. The UDM (400 a) de-conceals the SUCI and identifies the UE (100) (SUPI). Based on the SUPI, the UDM (400 a) identifies the symmetric encryption algorithm to be used to de-conceal the CCAG ID. Like the UE (100), the UDM (400 a) uses the Nonce, SUPI, as input parameters and de-conceals the CCAG ID. If the SUCI and CCAG ID are de-concealed successfully, then the UDM (400 a) proceeds with the procedures as specified in TS 33.501. The UDM (400 a) includes the CAG ID and SUPI in the response message to the AUSF (500), and the AUSF (500) forwards them to the AMF (300 a)/SEAF (300 b) upon successful authentication.
Sending a concealed CAG ID (CCAG ID) over the air to the network prevents a man-in-the-middle attacker from identifying the NPN/CAG Cell that the UE (100) is attempting to access.
Example Solution 2: The UE (100) sends the CAG ID to the network after security context establishment, during service request or registration management procedures, when the UE (100) does not have a valid security context (UE does not have a GUTI or the stored GUTI is not valid), the UE does not send the CAG Identifier to the serving network. After successful primary authentication and NAS and the RRC security context being established between the UE and the serving network, the UE will send the CAG ID to the serving network if the UE is accessing the NG-RAN using a CAG cell.
FIG. 5 is a sequence flow diagram illustrating various example processes for handling of the 5GMM cause value “CAG cell not allowed” when received without integrity protection, according to an example embodiment as disclosed herein.
The example procedures can be used to prevent denial of service on a UE (100) accessing public network integrated non-public networks (PNiNPN) using a CAG cell. One example issue to consider is the UE (100) updating its home network configured Allowed CAG list upon receipt of an unprotected NAS reject message for the CAG ID access request.
During the service request or the registration management procedures, the UE (100) does NOT update its “Allowed CAG List” upon receipt of an unprotected NAS reject message for the CAG ID access request. Preventing the UE (100) from updating its configuration (Allowed CAG List) upon receipt of unprotected NAS reject messages prevents the UE (100) from denial of service to the public network integrated non-public networks (PNiNPN) using the CAG cells. Upon receipt of unprotected NAS reject message for the CAG ID access request, the UE (100) re-attempts to register to the network again for X number of times and/or in periodic time intervals. This number of re-attempts (X) and/or periodic time intervals may be configured in the UE (100) or received by the UE (100) from the AMF (300 a).
Further, the UE (100) stores the PLMN Specific attempt counter value in the ME's memory (like NV RAM) or USIM, during a power cycle. The UE (100) uses the same stored value after power on so that re-attempts can be avoided.
As shown in the FIG. 5 , at step 1, the UE (100) attempts to access the NPN network via the CAG cell. At step 2, the UE (100) sends the registration request including the SUCI and the CAG Identifier to the AMF (300 a)/SEAF (300 b). At step 3, the AMF (300 a) in the serving network decides to send a registration reject message to the UE (100) without security context establishment (i.e., primary authentication). The AMF (300 a)/SEAF (300 b) sends the registration reject message to the UE (100) in an unprotected format. At step 4, the AMF (300 a)/SEAF (300 b) sends the registration reject (with Cause value=CAG Cell not allowed) to the UE (100). At step 5, if the received registration reject message from the AMF (300 a)/SEAF (300 b) with a cause value related to CAG Cell not allowed, is unprotected, then, as the registration reject message from the AMF is unprotected, the UE (100) does not update its Allowed CAG List with deletion of CAG ID. Further, the UE (100) attempts to register with the network again. At step 6, the UE (100) sends the registration request message including the SUCI and the CAG Identifier to the AMF (300 a)/SEAF (300 b).
FIG. 6 is a flow diagram illustrating various methods for handling of a registration reject message when received without integrity protection, according to an example embodiment as disclosed herein.
After power ON of the UE (100), the UE (100) sets the PLMN specific attempt counter value to MAX for all the PLMN's which are part of a forbidden PLMN list. Though this example embodiment is described from a PLMN-specific attempt counter perspective, similar issues and approaches are applicable for PLMN-specific PS-attempt counters, a counter for “SIM/USIM considered invalid for non-GPRS services” events, and a counter for “SIM/USIM considered invalid for GPRS services” events.
At step 1, the UE's modem sends the registration request message to the network (600). Based on the registration request message, the network (600) sends a registration reject message with cause #11 to the UE's modem. Based on the registration reject message with cause #11, a PLMN specific attempt counter is increased to 1, a NAS timer T3247 is started. After expiry of the T3247 timer, the restart registration procedure is started.
At step 2, the UE's modem sends a registration request message to the network (600). Based on the registration request message, the network (600) sends a registration reject message with cause #11 to the UE's modem. Based on the registration reject message with cause #11, PLMN specific attempt counter is increased to 2, the NAS timer T3247 is started, and after expiry of the T3247, the restart registration procedure is started.
At step 3, the UE's modem further sends the registration request message to the network (600). Based on the registration request message, the network (600) sends the registration reject message with cause #11 to the UE's modem. Based on the registration reject message with cause #11, the PLMN specific attempt counter is increased to 3. Assume for example a MAX attempt counter value of 3. In this case, the PLMN “P1” is populated into a FPLMN list. The UE (100) powers OFF and ON. The UE (100) deletes the PLMN specific attempt counter context. The UE's AP sends manual selection of PLMN P1 to the UE's modem.
Then, the UE's modem sends the registration request message to the network (600). Based on the registration request, the network (600) sends a registration reject message with cause #11 to the modem. Based on the registration reject message with cause #11, the PLMN specific attempt counter is increased to 1, timer T3247 is started. After expiry of T3247, the registration procedure is re-started and steps 2 and 3 are repeated, but this creates an unnecessary signalling load on the network.
FIG. 7 is a sequence flow diagram illustrating various example operations for transmission of an information element in an initial NAS message transmission procedure, according to an example embodiment as disclosed herein.
In an example embodiment,
    • 1. The UE (100) does not have a valid 5G Non Access Stratum (NAS) security context.
    • 2. The UE (100) needs to send an initial NAS message and a first Information Element (IE) to the AMF 300 a. The UE (100) sends the initial NAS message with cleartext IE(s) only. The UE (100) does not include the first information element in the initial NAS message.
    • 3. The network (5G Core) performs a 5G Authentication procedure. The UE (100) establishes the 5G NAS security context.
    • 4. The network sends a security mode command NAS message to the UE (100).
    • 5. After receiving the security mode command NAS message, the 5G NAS security context created in the step 2 becomes the current 5G NAS security context.
    • 6. The UE (100) transmits a security mode complete NAS message containing a complete Initial NAS message that contains the first IE. The security mode complete NAS message is ciphered with the current 5G NAS security context.
    • 7. The first IE in the above steps may contain at least one of the following information elements:
      • I. Low Access priority Indication,
      • II. Strictly Periodic Registration Timer Indication,
      • III. Extended Discontinuous Reception (eDRX), and
      • IV. Closed Access Group (CAG) Identifier.
    • 8. The initial NAS message in the above steps is sent when the UE (100) is in the 5G Mobility Management (5GMM)-IDLE state (e.g., Registration Request message, Service Request message, or Deregistration Request message).
In another example embodiment,
    • 1. The UE (100) does not have a valid 5G NAS security context.
    • 2. The UE (100) needs to send the initial NAS message and a first Information Element (IE). The UE sends the initial NAS message with cleartext IE(s) only and the UE (100) includes the first information element in the initial NAS message.
    • 3. The first IE in the above steps may contain at least one of the following information elements:
      • I. Low Access priority Indication,
      • II. Strictly Periodic Registration Timer Indication,
      • III. Extended Discontinuous Reception (eDRX), and
      • IV. Closed Access Group (CAG) Identifier
    • 4. The initial NAS message in the above steps is sent when the UE (100) is in a 5G Mobility Management (5GMM)-IDLE state (e.g., Registration Request message, Service Request message, or Deregistration Request message)
As shown in the FIG. 7 , at step 1, the UE (100) has no valid 5G NAS security context. At step 2, the UE (100) sends the initial NAS message (Cleartext IE(s)) to the AMF (300 a). Based on the initial NAS message, an authentication procedure is performed between the UE (100) and the AMF (300 a) at step 3. At step 4, the AMF (300 a) sends a security mode command to the UE (100). At step 5, the current 5G NAS security context is created at the UE (100). At step 6, the UE (100) sends a security mode complete message (i.e., complete Initial NAS message containing a first IE) to the AMF (300 a).
FIG. 8 is a sequence flow diagram illustrating various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
Step 1: The UE (100) is camped on the CAG cell and registered to the Public network integrated NPN. The UE (100) has a valid subscription for the CAG cell. The UE (100) is in the 5GMM-CONNECTED mode with a RRC inactive indication. The CAG cell broadcasts the single CAG ID.
Step 2: The UE (100) performs a Resume procedure on the CAG cell. The UE (100) sends the CAG ID of the cell during the Resume procedure in the RRC message. For example, the UE (100) sends the CAG ID of the CAG cell in a RRCResumeRequest message or a RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR. For ng-eNB, the UE (100) sends the CAG ID for the CAG cell in the RRCConnectionResume message or the RRCConnectionResumeComplete message. In an example embodiment, the UE may send the RRC Resume request without the CAG ID.
At step 2 a, the UE (100) sends the RRCResumeRequest message including the CAG ID to the NG-RAN (200). In an example embodiment, the UE may send the RRCResumerequest message without the CAG ID. Based on the RRCResumeRequest, the NG-RAN (200) sends the RRCResume message to the UE (100) at step 2 b. At step 2 c, the UE (100) sends the RRCResumeComplete message including the CAG ID and the NAS message. In an example embodiment, the NAS message is optional.
At step 3: The NG-RAN (200) forwards the received CAG ID to the AMF (300 a) in an existing N1AP message or in a new N1AP message.
Step 4: The AMF (300 a) checks whether the UE (100) has the subscription for the CAG ID. If the UE (100) has a subscription for the CAG ID, then the network (i.e., AMF (300 a)) keeps the UE (100) in the 5GMM-CONNECTED mode at step 5 a. If the UE subscription for the CAG identifier has expired, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating to the UE (100) that the subscription of the CAG cell subscription corresponding the CAG ID has expired, at step 5 b. After sending the NAS message, the network releases the N1 signalling connection.
In another example embodiment, the CAG cell broadcasts multiple CAG IDs in the CAG cell belonging to the registered Public network integrated NPN and the UE (100) subscribes to multiple CAG IDs broadcasted in the CAG cell. The allowed CAG list in the UE (100) includes more than one CAG IDs broadcasted in the CAG cell. In step 2, when the UE (100) selects the second CAG ID (e.g., when the first CAG identifier is removed from the UE Allowed CAG list), then the one selected in step 1, then the UE (100) sends the second CAG ID in step 2. The UE (100) and the AMF (300 a) execute steps 1-4.
Step 5 a, if the UE (100) has subscription to the CAG ID, then the AMF continues with the NAS procedure or keeps the UE (100) in the 5GMM-CONNECTED state. In Step 5 b, the NAS message (CAG ID is not subscribed or the CAG allowed list) is sent to the UE if there is no subscription to the CAG ID.
FIG. 9 is a sequence flow diagram illustrating an alternative various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
At step 1: The UE (100) is camped on the first CAG cell which broadcasts the CAG identifier 1 and is registered to the public network integrated NPN. The UE (100) has a valid subscription for a first CAG cell and a second CAG cell. The allowed CAG lists for the UE (100) include entries with a CAG Identifier 1 and CAG identifier 2. The UE (100) is in the 5GMM-CONNECTED mode with RRC inactive indication. In an example embodiment, the CAG identifier 1 and CAG identifier 2 belong to a registered Public network integrated NPN.
At step 2, the UE selects a second CAG cell, which broadcasts CAG Identifier 2 but does not broadcast CAG Identifier 1. The second CAG cell may also broadcast a CAG identifier different than the CAG identifier 1 and CAG identifier 2.
At step 3 a, the UE (100) sends a RRCResumeRequest message including the CAG ID to the NG-RAN (200). Based on the RRCResumeRequest, the NG-RAN (200) sends a RRCResume message to the UE (100) at step 3 b. At step 3 c, the UE (100) sends a RRCResumeComplete message including the CAG ID and the NAS message. In an example embodiment, the NAS message is optional. In general, at step 3 a -step 3 c, the UE (100) selects a second CAG cell, which broadcasts CAG Identifier 2 but does not broadcast CAG Identifier 1. The second CAG cell may also broadcast a CAG identifier different than the CAG identifier 1 and CAG identifier 2.
Further, the UE (100) performs a resume procedure on the second CAG cell upon receiving a request from an upper layer. The UE (100) selects the CAG identifier 2 and the UE (100) sends the CAG identifier 2, during a resume procedure, in the RRC message. In an example, the UE (100) sends the CAG ID of the CAG cell in the RRCResumeRequest or the RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR. For ng-eNB, the UE (100) sends the CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
At step 4: The NG-RAN (200) forwards the received CAG Identifier 2 to the AMF (300 a) in an existing N1AP message or in a new N1AP message.
At step 5: The AMF (300 a) checks whether the UE (100) has a valid subscription for the CAG Identifier 2 or not. The AMF (300 a) executes either step 6 a or 6 b.
At step 6 a: If the UE (100) has a valid subscription for the CAG Identifier 2, then the network keeps the UE in the 5GMM-CONNECTED mode. If the AMF (300 a) receives the optional NAS message, then the AMF (300 a) processes the NAS message.
At step 6 b: If the UE subscription for the CAG identifier 2 has expired or the UE (100) has no valid subscription for CAG Identifier 2, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating the UE (100) that the subscription of the CAG cell subscription corresponding the CAG Identifier 2 has expired. After sending the NAS message, the network releases the N1 signalling connection.
In an example embodiment, the first CAG cell and the second CAG Cell belong to the same registered area. In another embodiment, the first CAG cell and the second CAG cell does not belong to the same registration area.
In an example embodiment, the NG-RAN (200) stores the CAG cell identifier 1 in step 1. The NG-RAN (200) receives the CAG Identifier in steps 2-3, when the NG-RAN (200) receives the CAG Identifier 2 and NG-RAN (200) determines that CAG identifier 1 and CAG identifier 2 are different, then the NG-RAN (200) executes one of the following steps:
    • 1. The NG-RAN (200) rejects the RRC Resume procedure and sends RRCconnectionReject.
    • 2. The NG-RAN (200) sends a RRC connection setup message establishing the RRC connection and the UE (100) sends a RRC connection setup complete message containing CAG identifier 2.
    • 3. The NG-RAN (200) releases the RRC connection by sending a RRCConnectionRelease message.
FIG. 10 is a flow diagram illustrating alternative various example operations for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
Step 1: The UE (100) is camped on the first CAG cell which broadcasts the CAG Identifier 1 and is registered to the public network integrated NPN. The UE (100) has a valid subscription for the first CAG cell and the second CAG cell. The UE allowed CAG lists include entries for CAG identifier 1 and CAG identifier 2. The UE (100) is in the 5GMM-CONNECTED mode with a RRC inactive indication. In an example embodiment, the CAG identifier 1 and CAG identifier 2 belong to the registered public network integrated NPN.
Step 2: The UE (100) selects the second CAG cell, which broadcasts CAG identifier 2 but does not broadcast CAG identifier 1. The second CAG cell may broadcast a CAG identifier other than CAG identifier 1 and 2.
The UE (100) transits from the 5GMM-CONNECTED state with RRC inactive to the 5GMM-IDLE mode and releases the stored AS context. Further, the UE (100) establishes the RRC Connection upon receiving a request from the upper layer. The UE (100) sends the CAG identifier 2 during the RRC connection establishment procedure (e.g., in a RRC setup complete message or a RRC connection setup complete message).
At step 3 a, the UE (100) sends a RRCResumeRequest message including the CAG ID to the NG-RAN (200). Based on the RRCResumeRequest message, the NG-RAN (200) sends a RRCResume message to the UE (100) at step 3 b. At step 3 c, the UE (100) sends a RRCResumeComplete message including the CAG ID and a NAS message. In an example embodiment, the NAS message is optional.
Step 4: The NG-RAN (200) forwards the received CAG identifier 2 to the AMF (300 a) in an existing N1AP message or in a new N1AP message.
Step 5: The AMF (300 a) checks whether the UE (100) has a valid subscription for the CAG identifier 2 or not. If the UE (100) has a valid subscription for the CAG identifier 2, then the network keeps the UE (100) in the 5GMM-CONNECTED mode at step 6 a. If the UE subscription for the CAG identifier 2 has expired, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating to the UE (100) that the subscription corresponding the CAG identifier 2 has expired at step 6 b. After sending the NAS message, the network releases the N1 signalling connection.
In an example embodiment, the AMF (300 a) provides an updated Allowed CAG list to the NG-RAN (200). When the NG-RAN (200) receives the CAG identifier during a resume procedure, the NG-RAN (200) determines if the CAG identifier received from the UE (100) is in the Allowed CAG list or not. In an example embodiment, when the NG-RAN (200) receives RRCResumeRequest message, the NG-RAN (200) determines whether at least one CAG ID broadcasted in the CAG cell is in an allowed CAG list of the UE. If the received CAG ID or the at least one CAG ID is in the allowed CAG list, then the NG-RAN (200) proceeds with the resume procedure. Otherwise, the NG-RAN (200) releases the RRC connection and sends an information element (IE) indicating to the UE (100) that the CAG identifier is not subscribed to in an existing RRC message (e.g., RRCConnectionRelease message or RRCConnectionReject message) or a new RRC message. In one example, the information element is sent integrity protected. When the UE (100) receives the information element in the RRC message, the UE (100) removes the sent CAG identifier from the Allowed CAG list. In another embodiment, the NG-RAN (200) sends an entire Allowed CAG list related to the UE (100) in a new RRC message or an existing RRC message. The UE (100), on receiving the Allowed CAG list, replaces a stored Allowed CAG list with the received Allowed CAG list from the NG-RAN (200). In another example embodiment, the NG-RAN (200) includes the CAG identifier and also the information element indicating the UE (100) is not subscribed to the CAG identifier.
FIG. 11 is a sequence flow diagram illustrating another various operations for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
At step 1: The UE (100) is camped on the CAG Cell and registered to the Public network integrated NPN. The UE (100) has a valid subscription for the CAG cell. The UE (100) is in the 5GMM-IDLE mode with suspend indication. The CAG cell broadcasts a single CAG ID.
Further, the UE (100) performs a resume procedure on the CAG cell and sends the CAG ID of the cell during the Resume procedure in the RRC message. For example, the UE (100) sends the CAG ID of the CAG cell in the RRCResumeRequest message or an RRCResumeComplete message or in a new RRC message or in an existing RRC message for NR. For ng-eNB, the UE (100) sends CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
At step 2 a, the UE (100) sends the RRCResumeRequest message including the CAG ID to the NG-RAN (200). Based on the RRCResumeRequest, the NG-RAN (200) sends the RRCResume message to the UE (100) at step 2 b. At step 2 c, the UE (100) sends the RRCResumeComplete message including the CAG ID and the NAS message. In an example embodiment, the NAS message is optional.
At step 3: The NG-RAN (200) forwards the received CAG ID to the AMG (300) in an existing N1AP message or in a new N1AP message.
At step 4: The AMF (300 a) checks whether the UE (100) has a valid subscription for the CAG ID. If the UE (100) has a valid subscription for the CAG ID, then the network keeps the UE (100) in the 5GMM-CONNECTED mode at step 5 a. If the UE subscription for the CAG identifier has expired, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating to the UE (100) that the subscription of the CAG cell subscription corresponding the CAG ID has expired at step 5 b. After sending the NAS message, the network releases the N1 signalling connection.
In an example embodiment, when the CAG cell broadcasts multiple CAG IDs in the CAG cell belonging to the registered Public network integrated NPN and the UE (100) subscribes to multiple CAG IDs broadcasted in the CAG cell, i.e., the allowed CAG list stored in the UE (100) includes more than one of the CAG IDs broadcasted in the CAG cell. In step 1, when the UE (100) selects a second CAG ID and sends the second CAG ID in step 2. The UE and the network execute steps 1-3.
At step 4, the AMF (300 a) determines if the UE (100) is subscribed for the CAG ID.
At step 5 a, if the UE (100) has a valid subscription for the CAG ID, then the AMF (300 a) continues with the NAS procedure or keeps the UE (100) is 5GMM-CONNECTED state.
At step 5 b, the AMF (300 a) sends a NAS message (CAG ID is not subscribed or a CAG allowed list) if the UE does not have a valid subscription for the CAG ID.
FIG. 12 is a sequence flow diagram illustrating another alternative example embodiment for transmission of CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
At Step 1: The UE (100) is camped on the first CAG cell, which broadcasts CAG identifier 1, and is registered to a registered Public network integrated NPN. The UE (100) has a valid subscription for the first CAG cell and a second CAG cell, i.e., the UE's allowed CAG lists have entries for CAG identifier 1 and CAG identifier 2. The UE (100) is in the 5GMM-IDLE mode with suspend indication. In one example, the CAG identifier 1 and CAG identifier 2 belong to the registered Public network integrated NPN.
Step 2: The UE (100) selects a second CAG cell, which broadcasts the CAG identifier 2 but does not broadcast the CAG identifier 1. The second CAG cell may broadcast a CAG identifier other than CAG identifiers 1 and 2.
At Steps 3 a-3 c: The UE (100) performs the resume procedure on the CAG cell upon receiving the request from an upper layer. The UE (100) selects the second CAG identifier 2 and sends the CAG identifier 2 during the Resume procedure in the RRC message. In an example, the UE (100) sends the CAG ID of the CAG cell in the RRCResumeRequest or the RRCResumeComplete message or in the new RRC message or in the existing RRC message for the NR. For ng-eNB, the UE (100) sends the CAG ID for the CAG cell in the RRCConnectionResume message or RRCConnectionResumeComplete message.
At Step 4: The NG-RAN (200) forwards the received CAG identifier 2 to the AMF (300 a) in an existing N1AP message or in a new N1AP message.
At Step 5: The AMF (300 a) checks whether the UE (100) has a valid subscription for the CAG identifier 2 or not.
At step 6 a, if the UE (100) has a valid subscription for the CAG identifier 2, then the AMF (300 a) keeps the UE (100) in the 5GMM-CONNECTED mode. If the UE subscription for the CAG identifier 2 has expired, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating to the UE (100) that the subscription of the CAG cell subscription corresponding the CAG identifier 2 has expired. After sending the NAS message, the network releases the N1 signalling connection at step 6 b.
In an example, the first CAG cell and the second CAG Cell belong to the same registered area. In another example, the first CAG cell and the second CAG cell do not belong to the same registration area.
In an example, the NG-RAN (200) stores the CAG cell identifier 1 in step 1. In steps 3-4, when the NG-RAN (200) receives the CAG identifier and when the NG-RAN (200) receives the CAG identifier 2, the NG-RAN (200) determines that the CAG identifier 1 and the CAG identifier 2 are different and then executes one of the following steps:
    • 1. The NG-RAN (200) rejects the RRC resume procedure and sends the RRC connection reject message.
    • 2. The NG-RAN (200) sends the RRC connection setup message establishing the RRC connection and the UE (100) sends the RRC connection setup complete message containing the CAG identifier 2.
FIG. 13 is a sequence flow diagram illustrating another example of various operations for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
At Step 1: The UE (100) is camped on the first CAG cell, which broadcasts the CAG identifier 1, and is registered to the Public network integrated NPN. The UE (100) has a valid subscription for the first CAG cell and the second CAG cell, i.e., the UE allowed CAG lists have entries CAG identifier 1 and CAG identifier 2. The UE (100) is in the 5GMM-IDLE mode with suspend indication. In an example, the CAG identifier 1 and the CAG identifier 2 belong to the registered Public network integrated NPN.
At Step 2: The UE (100) selects the second CAG cell, which broadcasts CAG identifier 2 but does not broadcast the CAG identifier 1. The second CAG cell may broadcast the CAG identifier other than CAG identifier 1 and 2. The UE (100) transits from the 5GMM-CONNECTED state with the RRC inactive to the 5GMM-IDLE mode and releases the stored AS context.
At Step 3 a-3 c: The UE (100) establishes the RRC connection upon receiving the request from an upper layer (e.g., Non-Access Stratum, (NAS)). The UE (100) sends the CAG identifier 2 during the RRC connection establishment procedure (i.e., in the RRC setup complete message or the RRC connection setup complete message).
At Step 4: The NG-RAN (200) forwards the received CAG identifier 2 to the AMF (300 a) in an existing N1AP message or in a new N1AP message.
At Step 5: The AMF (300 a) checks whether the UE (100) has a valid subscription for the CAG identifier 2 or not. At 6 a, if the UE (100) has a valid subscription for the CAG identifier 2, then the network (i.e., AMF (300 a)) keeps the UE (100) in the 5GMM-CONNECTED mode. At Step 6 b, if the UE subscription for the CAG identifier 2 has expired, then the AMF (300 a) sends an existing NAS message or a new NAS message indicating to the UE (100) that the subscription of the CAG cell subscription corresponding the CAG identifier 2 has expired. After sending the NAS message, the network (i.e., AMF (300 a)) releases the N1 signalling connection.
In one example, for the processes disclosed in FIG. 10 -FIG. 13 , the AMF (300 a) provides the updated Allowed CAG list to the NG-RAN (200). When the NG-RAN (200) receives the CAG identifier during the resume procedure, the NG-RAN (200) determines if the CAG identifier received from the UE (100) is in the Allowed CAG list or not. If the received CAG ID is in the allowed List, then the NG-RAN (200) proceeds with the resume procedure. Otherwise, the NG-RAN (200) releases the RRC connection and sends an information element indicating to the UE (100) that the CAG identifier is not subscribed in an existing RRC message (e.g., RRCConnectionRelease or RRCConnectionReject) or a new RRC message. In an example, the information element is sent integrity protected. When the UE (100) receives the information element in the RRC message, the UE (100) removes the sent CAG identifier from the Allowed CAG list. In another example, the NG-RAN (200) sends the Allowed CAG list related to the UE (100) in an existing RRC message or existing RRC message. The UE (100), on receiving the Allowed CAG list, replaces the stored Allowed CAG list with the received Allowed CAG list from NG-RAN (200). In another example, the NG-RAN (200) includes the CAG identifier and also the information element indicating that the UE (100) is not subscribed to the CAG identifier.
FIG. 14 is a sequence flow diagram illustrating other alternative example processes for transmission of the CAG identifier during the resume procedure, according to an example embodiment as disclosed herein.
At step 1: The UE (100) has an Allowed CAG list that includes more than one CAG identifier. The UE (100) camps on the CAG cell broadcasting more than one CAG identifiers of a same Public network integrated NPN. More than one broadcasted CAG identifiers are present in the Allowed CAG list.
At Step 2-step 3 c: The UE (100) initiates the RRC connection establishment procedure and the UE (100) sends all broadcasted CAG identifiers which are present in the Allowed CAG list of the UE (100) during the RRC connection to the NG-RAN (200). The UE (100) sends the RRCConnectionRequest message including the list of CAG IDs to the NG-RAN (200) at step 3 a. Based on the RRCConnectionRequest, the NG-RAN (200) sends the RRCSetup message to the UE (100) at step 3 b. Based on the RRCSetup, the UE (100) sends the RRCSetupComplete message including the list of CAG IDs and NAS message to the NG-RAN (200) at step 3 c. In an example embodiment, the NAS message is optional.
At Step 4: The NG-RAN (200) forwards all the received CAG identifiers from the UE (100) to the AMF (300 a).
At Step 5: The AMF (300 a) checks if the UE (100) has a valid subscription corresponding to the received CAG identifiers. The AMF (300 a) executes either step 6 a or 6 b.
At Step 6 a: If the AMF (300 a) determines that the UE (100) has a valid subscription for at least one of the received CAG identifiers. then the AMF (300 a) proceeds with the NAS procedure or keeps the UE (100) in the 5GMM-CONNECTED state.
At Step 6 b: If the UE (100) has no valid subscription for any CSG identifiers, then the AMF (300 a) informs the UE (100) that the UE (100) does not have a valid subscription for the received CAG identities. The AMF (300 a) subsequently releases the NAS signalling connection.
In an example embodiment, the multiple broadcasted CAG identifiers of the registered Public network integrated NPN in the CAG cell which are also present in the UE Allowed CAG list are sent to the NG-RAN (200) during the resume procedure when the UE (100) is in the 5GMM-CONNECTED with the RRC inactive Indication or the 5GMM-IDLE mode with suspend indication (i.e., during the state transition from the 5GMM-CONNECTED with the RRC inactive state to the 5GMM-CONNECTED mode or the 5GMM-CONNECTED with suspend indication to the 5GMM CONNECTED mode). The NG-RAN (200) forwards these CAG identifiers to the AMF (300 a). The AMF (300 a) then executes step 5-6 b.
FIG. 15 is a sequence flow diagram illustrating various example procedures for handling of CAG ID final, according to an example embodiment as disclosed herein.
At step 1, the network (i.e., NG-RAN (200)) supports the CAG identifier (or identity) 1 and broadcasts the CAG identifier 1 related to the CAG 1 in a System Information Block (SIB).
At step 2, the AMF (300 a) determines to stop signaling related to the CAG identifier 1 (e.g., due to overload situation in the AMF (300 a) due to signaling storm related to the CAG identity 1).
At step 3, the AMF (300 a) sends a NGAP message to the NG-RAN (200) (e.g., start overload) containing the CAG identifier 1 indicating the NG-RAN (200 a) to stop signaling related to the CAG identifier 1. The AMF (300 a) may not send this request to random NG-RAN(s) connected to the AMF (300 a). In an example, the AMF (300 a) sends this message to all NG-RANs (200) connected to the AMF (300 a). The NG-RAN (200), on receiving the NGAP message, will either perform steps 4 a-5 a or 4 b. At steps 4 a-5 a, the NG-RAN (200) stops broadcasting the CAG identity 1 in CAG cells operated by the NG-RAN (200). In an example embodiment, the NG-RAN (200 a) stops broadcasting CAG Identifier 1 in some CAG cells operated by the NG-RAN (200 a).
At step 4 b, the NG-RAN (200 a) starts rejecting or releasing the RRC connection establishment procedure related to the CAG identifier 1, (e.g., when the RRCsetupComplete message contains the CAG identity 1 then the NG-RAN (200) releases the RRC connection by sending RRCConnectionRelease message). In an example embodiment, the RRC connection release message may contain a wait time or a wait time and the CAG identifier 1. One receiving the RRC connection Release message, the UE (100) does not initiate a AS or NAS procedure related to the CAG identifier 1 during the wait time.
In an example embodiment, when the AMF (300 a) receives a first NAS message related to the CAG identifier 1, then the AMF (300 a) rejects the NAS procedure and sends a second NAS message containing a back off timer related to the CAG identifier 1 and indicates to the UE (100) not to initiate signalling related to the CAG Identifier 1. The UE (100 a), on receiving the second NAS message, runs a back off timer and shall not initiates any AS or NAS procedure related to the CAG identifier 1 until the back off timer expires. In another example embodiment, the UE (100) still CAG cell broadcasting CAG identity 1 to select the CAG cell. In another embodiment, the UE (100) does not consider the CAG identifier 1 for cell selection/reselection procedure until the back off timer expires.
FIG. 16A shows various hardware components of the UE (100) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein. The UE (100) can be, for example but not limited to a cellular phone, a tablet, a smart phone, a laptop, a Personal Digital Assistant (PDA), a global positioning system, a multimedia device, a video device, an internet of things (IoT) device, a smart watch, a game console, a smart watch, a foldable display device, an Unmanned Aerial Vehicle (UAV), an airplane or the like. The UE (100) may also be referred to by those skilled in the art as a mobile station, a subscriber station, a mobile unit, a subscriber unit, a wireless unit, a remote unit, a mobile device, a wireless device, a wireless communications device, a mobile subscriber station, an access terminal, a mobile terminal, a wireless terminal, a remote terminal, a handset, a user agent, a mobile client, or the like.
In an example embodiment, the UE (100) includes processing circuitry (110), radio communications circuitry (120), and other circuitries (130). The processing circuitry (110) is coupled with radio communications circuitry (120) and the other circuitry (130). The radio communications circuitry (120) may be referred to as interface circuitry. The processing circuitry (110) may include a CAG identifier protection engine. The processing circuitry (110) is configured to execute instructions stored in the other circuitry (130) and to perform various processes. The radio communications circuitry (120) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
The other circuitry (130) may include a memory. The memory stores instructions to be executed by the processing circuitry (110). The memory may include non-volatile storage elements. Examples of such non-volatile storage elements may include magnetic hard discs, optical discs, floppy discs, flash memories, or forms of electrically programmable memories (EPROM) or electrically erasable and programmable (EEPROM) memories. In addition, the memory may, in some examples, be considered a non-transitory storage medium. The term “non-transitory” may indicate that the storage medium is not embodied in a carrier wave or a propagated signal. However, the term “non-transitory” should not be interpreted that the memory is non-movable. In some examples, the memory can be configured to store larger amounts of information than the memory. In certain examples, a non-transitory storage medium may store data that can, over time, change (e.g., in Random Access Memory (RAM) or cache).
In an example embodiment, a CAG identifier protection engine included in the processing circuitry 110 is configured to trigger an initial registration procedure with at least one of the AMF entity (300 a) and a SEAF entity (300 b). Further, the CAG identifier protection engine is configured to detect that the UE (100) does not have a valid NAS security context and protect the CAG ID based on the detection during the initial registration procedure. In an example embodiment, the CAG ID is protected in the SUCI.
The CAG identifier protection engine is further configured to send the registration request message comprising the SUCI having the protected CAG ID to at least one of the AMF entity (300 a) and the SEAF entity (300 b).
In another embodiment, the CAG identifier protection engine is configured to detect that the UE (100) does not have a valid NAS security context. The CAG identifier protection engine is further configured to send an initial NAS message with a clear text IE, wherein the UE (100) does not include a first information element in the initial NAS message. The first IE is a CAG identifier. The CAG identifier protection engine is further configured to create a NAS security context. The NAS security context is created by performing the authentication procedure between the UE (100) and an AMF (300 a), receiving the security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command. The CAG identifier protection engine is further configured to transmit a security mode complete NAS message including a complete initial NAS message. The security mode complete NAS message is ciphered with the NAS security context. The security mode complete NAS message comprises the first IE.
In an example embodiment, the CAG ID is protected in the SUCI by protecting the CAG ID with the SUPI into the SUCI.
In an example embodiment, the CAG identifier protection engine sends the registration request message comprising the protected CAG ID as the access network parameter to at least one of the AMF entity (300 a) and the SEAF entity (300 b).
In an example embodiment, the CAG identifier protection engine is further configured to indicate whether the protected CAG ID is present in a SUCI to at least one of an AMF entity (300 a) and a SEAF entity (300 b).
In another example embodiment, the CAG identifier protection engine is configured to trigger the initial registration procedure with at least one of the AMF entity (300 a) and the SEAF entity. The CAG identifier protection engine is further configured to detect that the UE (100) does not have a valid NAS security context, while triggering the initial registration procedure and send an initial NAS message with a clear text IE. The UE (100) does not include a first IE in the initial NAS message. The first IE can be a CAG identifier and low access priority indicator. The CAG identifier protection engine is further configured to create a NAS security context and transmit a security mode complete NAS message including a complete initial NAS message. The security mode complete NAS message is ciphered with the NAS security context. The NAS security context is created by performing an authentication procedure between the UE (100) and the AMF (300 a), receiving a security mode command based on the authentication procedure, and creating the NAS security context based on the received security mode command.
In an example embodiment, the security mode complete NAS message comprises the first IE.
In an example embodiment, the CAG identifier protection engine is configured to receive an information element indicating to the UE (100) that at least one CAG ID is not subscribed in the RRC message. The information element is received from the NG-RAN (200). Further, the CAG identifier protection engine is configured to perform one of: remove the at least one CAG ID from an allowed CAG list based on the received information element, and replace a stored Allowed CAG list with new received allowed CAG list from the NG-RAN based on the received information element.
Although the FIG. 16A shows various hardware components of the UE (100) but it is to be understood that other example embodiments are not limited thereto. In other example embodiments, the UE (100) may include less or more components. Further, the labels or names of the components are used only for illustrative purposes. One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
FIG. 16B shows various hardware components of the AMF entity (300 a) and the SEAF entity (300 b) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein. The AMF entity (300 a) and the SEAF entity (300 b) include processing circuitry (310), radio communications circuitry (320), and other circuitries (330). The processing circuitry (310) is coupled with the other circuitries (330) and the radio communications circuitry (320). The radio communications circuitry (320) may be referred to as an interface circuitry. The processing circuitry (310) may include a CAG identifier protection engine. The processing circuitry (310) is configured to execute instructions stored in the other circuitries (330) and to perform various processes. The radio communications circuitry (320) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
The processing circuitry (310) is configured to receive the registration request message comprising the SUCI having the protected CAG ID from the UE (100). The processing circuitry (310) is further configured to send the authenticate request message to the AUSF entity (500) based on the registration request message. The authenticate request message includes the SUCI having the protected CAG ID. The processing circuitry (310) is further configured to initiate the primary authentication procedure based on the authenticate request message.
Although the FIG. 16B shows various hardware components of the AMF entity (300 a) or the SEAF entity (300 b) but it is to be understood that other example embodiments are not limited thereto. In other example embodiments, the AMF entity (300 a) or the SEAF entity (300 b) may include less or more components. Further, the labels or names of the components are used only for illustrative purposes. One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
FIG. 16C shows various hardware components of the AUSF entity (500) for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein. The AUSF entity (500) includes processing circuitry (510), radio communications circuitry (520), and other circuitries (530). The processing circuitry (510) is coupled with the other circuitries (530) and the radio communications circuitry (520). The radio communications circuitry (520) may be referred to as interface circuitry. The processing circuitry (510) may include a CAG identifier protection engine. The processing circuitry (510) is configured to execute instructions stored in the memory and to perform various processes. The radio communications circuitry (520) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
The processing circuitry (510) is configured to receive the authenticate request message from one of the AMF entity (300 a) and the SEAF entity (300 b). The authenticate request message comprises the SUCI having the protected CAG ID. The processing circuitry (510) is further configured to determine that the authenticate request message comprises the SUCI having the protected CAG ID. The processing circuitry (510) is further configured to send the authentication get request message to the UDM (400 a) based on the determination. The processing circuitry (510) is further configured to receive the authentication get response message from the UDM (400 a), based on the authentication get request message, by de-concealing the SUCI to the SUPI and the CAG ID using the UDM (400 a). The authentication get response message comprises de-concealed CAG ID with SUPI. The processing circuitry (510) is further configured to share the authentication get response message from the UDM (400 a) to at least one of the AMF (300 a) and the SEAF (300 b).
FIG. 16C may also be used for other 5G core network apparatus which include one of 5G core network entities (e.g., UDM, ARPF or SIDF).
FIG. 16D shows various hardware components of a base station (i.e., NG-RAN or network) (200) for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein. In an example embodiment, the NG-RAN (200) includes processing circuitry (210), radio communications circuitry (220), and other circuitries (230). The radio communications circuitry (220) may be referred to as interface circuitry. The processing circuitry (210) is coupled with the other circuitries (230) and the radio communications circuitry (220). The processing circuitry (210) may include a CAG identifier protection engine. The processing circuitry (210) is configured to execute instructions stored in the memory and to perform various processes. The radio communications circuitry (220) is configured for communicating internally between internal hardware components and with external devices via one or more networks.
The other circuitries (230) may include a memory.
The memory stores instructions to be executed by the processing circuitry (210). The memory may include non-volatile storage elements. Examples of such non-volatile storage elements may include magnetic hard discs, optical discs, floppy discs, flash memories, or forms of electrically programmable memories (EPROM) or electrically erasable and programmable (EEPROM) memories. In addition, the memory may, in some examples, be considered a non-transitory storage medium. The term “non-transitory” may indicate that the storage medium is not embodied in a carrier wave or a propagated signal. However, the term “non-transitory” should not be interpreted that the memory is non-movable. In some examples, the memory can be configured to store larger amounts of information than the memory. In certain examples, a non-transitory storage medium may store data that can, over time, change (e.g., in Random Access Memory (RAM) or cache).
In an example embodiment, the CAG identifier protection engine is configured to receive the RRC resume request message when the UE (100) initiates the RRC resume procedure for the RRC inactive state to the RRC connected state transition in the CAG cell. In an example embodiment, the at least one CAG identifier in the allowed CAG list is determined based on mobility restrictions received from an AMF entity (300 a).
The mobility restrictions correspond to mobility related subscription information of the UE (100). The mobility related subscription information determines the cells or tracking areas where the UE (100) can get service. The mobility related subscription information consists of RAT restriction, Forbidden Area, Service Area Restrictions, Core Network type restriction and Closed Access Group information.
Further, the CAG identifier protection engine is configured to determine whether the at least one CAG identifier broadcasted in the CAG cell is in the allowed CAG list. If the at least one CAG ID is in the allowed CAG list, the CAG identifier protection engine is configured to proceed with the RRC resume procedure. If the at least one CAG ID is not in the allowed CAG list, the CAG identifier protection engine is configured to release the RRC connection by sending a RRC message if the at least one CAG ID broadcasted by the CAG cell is not included in the CAG allowed list. Further, the CAG identifier protection engine is configured to send the information element indicating to the UE that the at least one CAG identifier is not subscribed in a RRC message based on the released RRC connection. In an example embodiment, the RRC message is at least one of a RRC connection release message and a RRC connection reject message. In an example embodiment, the information element is sent in an integrity protected.
Although the FIG. 16D shows various hardware components of the NG-RAN (200) but it is to be understood that other example embodiments are not limited thereto. In other example embodiments, the NG-RAN (200) may include less or more components. Further, the labels or names of the components are used only for illustrative purposes. One or more components can be combined together to perform the same or substantially similar function to handle the CAG related procedures in the wireless communication system.
FIG. 17A is a flow chart (1700 a) illustrating a method, implemented by the UE (100), for handling CAG related procedures in the wireless communication system (1000), according to an example embodiment as disclosed herein. The operations (1702 a and 1706 a) are performed by the processing circuitry 110. The UE may trigger the initial registration procedure with at least one of the AMF entity (300 a) and the SEAF entity (300 b) (step 1702 a). The UE may detect that the UE (100) does not have a valid NAS security context, while triggering the initial registration procedure (step 1704 a). The UE may protect the CAG ID based on the detection during the initial registration procedure (step 1706 a).
FIG. 17B is a flow chart (1700 b) illustrating a method, implemented by the AMF entity (300 a) or the SEAF entity (300 b), for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein. The operations (1702 b to 1706 b) are performed by the processing circuitry 310A. The AMF entity (300 a) or the SEAF entity (300 b) may receive the registration request message comprising the SUCI having the protected CAG ID from the UE (100) (step 1702 b). The AMF entity (300 a) or the SEAF entity (300 b) may send the authenticate request message to the AUSF entity (500) based on the registration request message (step 1704 b). The authenticate request message comprises the SUCI having the protected CAG ID. The AMF entity (300 a) or the SEAF entity (300 b) may initiate the primary authentication procedure based on the authenticate request message (step 1706 b).
FIG. 17C is a flow chart (1700 c) illustrating a method, implemented by the AUSF entity (500), for handling CAG related procedures in the wireless communication system, according to an example embodiment as disclosed herein. The operations (1702 c to 1710 c) are performed by the processing circuitry 510. The AUSF entity (500) may receive the authenticate request message from one of the AMF entity (300 a) and the SEAF entity (300 b) (step 1702 c). The authenticate request message includes the SUCI having the protected CAG ID. The AUSF entity (500) may determine that the authenticate request message comprises the SUCI having the protected CAG ID (step 1704 c). The AUSF entity (500) may send the authentication get request message to the UDM (400 a) based on the determination (step 1706 c). The AUSF entity (500) receives an authentication get response message from the UDM (400 a), based on the authentication get request message, by de-concealing the SUCI to the SUPI and the CAG ID using the UDM (400 a) (step 1708 c). The authentication get response message comprises the de-concealed CAG ID with SUPI. The AUSF entity (500) may share the authentication get response message from the UDM to at least one of the AMF (300 a) and the SEAF (300 b) (step 1710 c).
FIG. 17D is a flow chart (1700 d) illustrating a method for handling the CAG related procedure in the wireless communication system, according to an example embodiment as disclosed herein. The operations (1702 d and 1710 d) are performed by the processing circuitry (210).
At 1702 d, the method includes receiving the RRC resume request message, when the UE initiates the RRC resume procedure for the RRC inactive state to the RRC connected state transition in the CAG cell. At 1704 d, the method includes determining whether the at least one CAG identifier broadcasted in the CAG cell is in the allowed CAG list of the UE (100). If the at least one CAG ID is in the allowed CAG list then, at 1706 d, the method includes proceeding with the RRC resume procedure. If the at least one CAG ID is not in the allowed CAG list, then, at 1708 d, the method includes releasing the RRC connection by sending a RRC message. At 1710 d, the method further includes sending the information element indicating to the UE (100) that the at least one CAG identifier is not subscribed in the RRC message based on the released RRC connection. In 1710 d, the method further includes sending allowed CAG list related to the UE in the RRC message based on the released RRC connection.
FIG. 17E is a flow chart (1700 e) illustrating a method, implemented by the UE (100), for handling CAG related procedures in the wireless communication system (1000), according to an example embodiment as disclosed herein. The operations (1702 e and 1708 e) are performed by the processing circuitry (110).
The UE may trigger the initial registration procedure with at least one of the AMF entity (300 a) and the SEAF entity (300 b) (step 1702 e). The UE may detect that the UE (100) does not have the valid NAS security context (step 1704 e). The UE may send the initial NAS message with the clear text IE, where the UE (100) does not include the first IE in the initial NAS message (step 1706 e). The UE may create the NAS security context (step 1708 e). The UE may transmit the security mode complete NAS message including the complete initial NAS message (step 1710 e). The security mode complete NAS message is ciphered with the NAS security context.
FIG. 18A is a flow chart illustrating a method, implemented by the core network apparatus, for supporting the UE (200) accessing one or more closed access group (CAG) cells via a radio access network, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry.
The core network apparatus may receive via the interface circuitry a request signal that includes a protected CAG identifier (ID) associated with the UE (step 1802 a). The protected CAG ID may be useable to request access for the UE to the CAG cell. The core network apparatus may de-conceal the protected CAG ID to determine a CAG ID (step 1804 a). The protected CAG ID includes the CAG ID.
FIG. 18B is a flow chart illustrating a method, implemented by the UE (200) for accessing one or more closed access group (CAG) cells, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry (210).
The UE (200) may produce a protected CAG identifier (ID) useable to request access for the UE to the CAG cell (step 1802 b). The UE may provide the radio communications circuitry with the protected CAG ID (step 1804 b). The UE may transmit to a radio access network a request signal directed to a core network (step 1806 b). The request signal includes the protected CAG ID. The protected CAG ID includes a CAG ID.
FIG. 18C is a flow chart illustrating a method, implemented by the UE (200) for accessing one or more closed access group (CAG) cells, according to an example embodiment as disclosed herein. The operations are performed by the processing circuitry (210).
The UE may obtain an initial non access staratum (NAS) message including a CAG identifier (ID) for a CAG cell to access (step 1802 c). The CAG ID being protected by a scheme. The UE may provide the radio communications circuitry with the initial NAS message (step 1804 c). The UE may transmit to a radio access network the initial NAS message (step 1806 c).
The Example embodiments disclosed herein can be implemented using at least one software program running on at least one hardware device and performing network management functions to control the elements.
The various actions, acts, blocks, steps, or the like in the flow charts may be performed in the order presented, in a different order or simultaneously. Further, in some example embodiments, some of the actions, acts, blocks, steps, or the like may be omitted, added, modified, skipped, or the like without departing from the scope of the invention.
The foregoing description of the specific example embodiments will so fully reveal the general nature of the example embodiments herein that others can, by applying current knowledge, readily modify and/or adapt for various applications such specific example embodiments without departing from the generic concept, and, therefore, such adaptations and modifications should and are intended to be comprehended within the meaning and range of equivalents of the disclosed example embodiments. It is to be understood that the phraseology or terminology employed herein is for the purpose of description and not of limitation. Therefore, while the example embodiments herein have been described in terms of preferred example embodiments, those skilled in the art will recognize that the example embodiments herein can be practiced with modification within the spirit and scope of the example embodiments as described herein.

Claims (18)

What is claimed is:
1. A method of a base station in a wireless communication system, comprising:
receiving, by the base station, an allowed closed access group (CAG) list of a user equipment (UE) from an access and mobility management function (AMF);
receiving, by the base station, a radio resource control (RRC) resume request message from the UE in a CAG cell, the UE being in an RRC inactive state and registered to a network;
identifying, by the base station, whether at least one CAG identifier (ID) broadcasted in the CAG cell is included in the allowed CAG list of the UE in response to receiving the RRC resume request message; and
in case that the at least one CAG ID is not included in the allowed CAG list, releasing, by the base station, an RRC connection with the UE.
2. The method of claim 1, further comprising:
in case that the at least one CAG ID is included in the allowed CAG list, proceeding, by the base station, with an RRC resume procedure in the CAG cell.
3. The method of claim 1, wherein releasing the RRC connection with the UE comprises transmitting an RRC message to the UE.
4. The method of claim 3, wherein the RRC message is at least one of an RRC connection release message and an RRC connection reject message.
5. The method of claim 3, wherein the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed in the allowed CAG list.
6. The method of claim 3, wherein the RRC message comprises the allowed CAG list, and wherein the allowed CAG list is based on the released RRC connection.
7. The method of claim 1, wherein the at least one CAG ID is identified based on a mobility restriction received from the AMF.
8. The method of claim 7, wherein the mobility restriction corresponds to mobility related subscription information of the UE, and
wherein the mobility related subscription information comprises at least one of: a radio access technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and CAG information.
9. The method of claim 1, wherein receiving the RRC resume request message is in response to the UE initiating an RRC resume procedure for transitioning from an RRC inactive state to an RRC connected state in the CAG cell.
10. A base station in a wireless communication system, comprising:
a radio communications circuitry; and
a processing circuitry, coupled with the radio communications circuitry, configured to:
receive an allowed closed access group (CAG) list of a user equipment (UE) included in a mobility restriction from an access and mobility management function (AMF),
receive a radio resource control (RRC) resume request message from the UE in a CAG cell, the UE being in an RRC inactive state and registered to a network,
identify whether at least one CAG identifier (ID) broadcasted in the CAG cell is included in the allowed CAG list of the UE in response to receiving the RRC resume request message, and
in case that the at least one CAG ID is not included in the allowed CAG list, release an RRC connection with the UE.
11. The base station of claim 10, wherein the processing circuitry is configured to proceed with an RRC resume procedure in the CAG cell in case that the at least one CAG ID is included in the allowed CAG list.
12. The base station of claim 10, wherein the processing circuitry is configured to transmit an RRC message to the UE to release the RRC connection with the UE.
13. The base station of claim 12, wherein the RRC message is at least one of an RRC connection release message and an RRC connection reject message.
14. The base station of claim 12, wherein the RRC message comprises an information element indicating that the at least one CAG ID is not subscribed in the allowed CAG list.
15. The base station of claim 12, wherein the RRC message comprises the allowed CAG list, wherein the allowed CAG list is based on the released RRC connection.
16. The base station of claim 10, wherein the at least one CAG ID is identified based on a mobility restriction received from the AMF.
17. The base station of claim 16, wherein the mobility restriction corresponds to mobility related subscription information of the UE, and
wherein the mobility related subscription information comprises at least one of: a radio access technology (RAT) restriction, a forbidden area, a service area restriction, a core network type restriction, and CAG information.
18. The base station of claim 10, wherein the RRC resume request message is received in response to a UE initiating the RRC resume procedure for transitioning from an RRC inactive state to an RRC connected state in the CAG cell.
US17/971,746 2019-06-14 2022-10-24 Method and system for handling of closed access group related procedure Active US11785537B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/971,746 US11785537B2 (en) 2019-06-14 2022-10-24 Method and system for handling of closed access group related procedure

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
IN202042022690 2019-06-14
IN201941023638 2019-06-14
IN202042022690 2019-06-14
IN201941023638 2020-04-17
US16/900,157 US11503662B2 (en) 2019-06-14 2020-06-12 Method and system for handling of closed access group related procedure
US17/971,746 US11785537B2 (en) 2019-06-14 2022-10-24 Method and system for handling of closed access group related procedure

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US16/900,157 Continuation US11503662B2 (en) 2019-06-14 2020-06-12 Method and system for handling of closed access group related procedure

Publications (2)

Publication Number Publication Date
US20230041493A1 US20230041493A1 (en) 2023-02-09
US11785537B2 true US11785537B2 (en) 2023-10-10

Family

ID=73745925

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/900,398 Active 2041-02-21 US11683744B2 (en) 2019-06-14 2020-06-12 Method and system for handling of closed access group related procedure
US17/971,746 Active US11785537B2 (en) 2019-06-14 2022-10-24 Method and system for handling of closed access group related procedure

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/900,398 Active 2041-02-21 US11683744B2 (en) 2019-06-14 2020-06-12 Method and system for handling of closed access group related procedure

Country Status (5)

Country Link
US (2) US11683744B2 (en)
EP (2) EP4258804A3 (en)
JP (1) JP2022536924A (en)
CN (1) CN113940106A (en)
WO (1) WO2020251302A1 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019213946A1 (en) * 2018-05-11 2019-11-14 Apple Inc. Subscriber identity privacy protection against fake base stations
JP2022536924A (en) * 2019-06-14 2022-08-22 サムスン エレクトロニクス カンパニー リミテッド Method and system for handling closed access group related procedures
US11470474B2 (en) 2019-09-27 2022-10-11 Qualcomm Incorporated Method for deriving a network specific identifier (NSI)
WO2021086034A1 (en) * 2019-10-29 2021-05-06 Lg Electronics Inc. Method and apparatus for signaling qos information in nr v2x
CN114765749A (en) * 2021-01-15 2022-07-19 华为技术有限公司 Method, system and related equipment for charging mobile local area network service
CN116420380A (en) * 2021-01-18 2023-07-11 Oppo广东移动通信有限公司 Identification determining method, indication method, device, communication equipment and storage medium
EP4274308A4 (en) * 2021-01-28 2024-02-28 Huawei Tech Co Ltd Method and apparatus for accessing network
US20220264698A1 (en) * 2021-02-17 2022-08-18 Mediatek Inc. Enhancements on user equipment (ue) handling of non-access stratum (nas) signaling connection release
CN113068204B (en) * 2021-04-01 2022-12-27 浪潮软件科技有限公司 5G core network system and method supporting PDN link optimization
TWI829331B (en) * 2021-09-07 2024-01-11 新加坡商聯發科技(新加坡)私人有限公司 Improvement for 5g nas security context handling when ue supports both 3gpp and non-3gpp accesses
US11829811B2 (en) * 2021-09-17 2023-11-28 International Business Machines Corporation Systems and methods for exchanging electronic data
US11765030B2 (en) * 2021-12-02 2023-09-19 Oracle International Corporation Methods, systems, and computer readable media for registering application functions using common application programming interface framework
CN114301703A (en) * 2021-12-30 2022-04-08 中国电信股份有限公司 Network connection method, network equipment and network connection device
US11709725B1 (en) 2022-01-19 2023-07-25 Oracle International Corporation Methods, systems, and computer readable media for health checking involving common application programming interface framework

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130337863A1 (en) 2011-03-04 2013-12-19 Lg Electronics Inc. Method and Apparatus for Transreceiving Data in Radio Access System Supporting Multiple Radio Access Technology
US20190045577A1 (en) 2017-08-03 2019-02-07 Samsung Electronics Co., Ltd. Method and apparatus for controlling access in next generation mobile communication system
WO2019088599A1 (en) 2017-10-31 2019-05-09 엘지전자 주식회사 Method for protecting data encrypted by home network key in wireless communication system and device therefor
KR20190060667A (en) 2017-11-24 2019-06-03 한국전자통신연구원 Method for registration with network
US20200275279A1 (en) * 2019-02-27 2020-08-27 Samsung Electronics Co., Ltd. Methods and systems for mitigating denial of service (dos) attack in a wireless network
US20200314732A1 (en) * 2019-03-28 2020-10-01 Kyungmin Park Access Information for Node Configuration
US20200314731A1 (en) * 2019-04-01 2020-10-01 Jinsook Ryu Location Reporting Handling
US20200314701A1 (en) * 2019-03-28 2020-10-01 Peyman TALEBI FARD Handover For Closed Access Group
WO2020205609A1 (en) 2019-03-29 2020-10-08 Idac Holdings, Inc. Methods and apparatus for secure access control in wireless communications
US20200396673A1 (en) * 2019-06-14 2020-12-17 Samsung Electronics Co., Ltd. Method and system for handling of closed access group related procedure
US20210051477A1 (en) * 2019-08-16 2021-02-18 Samsung Electronics Co., Ltd. Apparatus and method for access control, management, and protection in wireless communication system

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130337863A1 (en) 2011-03-04 2013-12-19 Lg Electronics Inc. Method and Apparatus for Transreceiving Data in Radio Access System Supporting Multiple Radio Access Technology
US20190045577A1 (en) 2017-08-03 2019-02-07 Samsung Electronics Co., Ltd. Method and apparatus for controlling access in next generation mobile communication system
WO2019088599A1 (en) 2017-10-31 2019-05-09 엘지전자 주식회사 Method for protecting data encrypted by home network key in wireless communication system and device therefor
KR20190060667A (en) 2017-11-24 2019-06-03 한국전자통신연구원 Method for registration with network
US20200275279A1 (en) * 2019-02-27 2020-08-27 Samsung Electronics Co., Ltd. Methods and systems for mitigating denial of service (dos) attack in a wireless network
US20200314732A1 (en) * 2019-03-28 2020-10-01 Kyungmin Park Access Information for Node Configuration
US20200314701A1 (en) * 2019-03-28 2020-10-01 Peyman TALEBI FARD Handover For Closed Access Group
WO2020205609A1 (en) 2019-03-29 2020-10-08 Idac Holdings, Inc. Methods and apparatus for secure access control in wireless communications
US20200314731A1 (en) * 2019-04-01 2020-10-01 Jinsook Ryu Location Reporting Handling
US20200396673A1 (en) * 2019-06-14 2020-12-17 Samsung Electronics Co., Ltd. Method and system for handling of closed access group related procedure
US20210051477A1 (en) * 2019-08-16 2021-02-18 Samsung Electronics Co., Ltd. Apparatus and method for access control, management, and protection in wireless communication system

Non-Patent Citations (11)

* Cited by examiner, † Cited by third party
Title
"Study on security for 5GS enhanced support of Vertical and LAN Services," 3GPP TR 33.819 TR 33.819 VO.4.0, S3-191766 3GPP; TSG and SA, LAN Services, Rel. 16, May 13, 2019, pp. 14-21.
3GPP TS 23.501 V16.1.0 Technical Specification, 3rd Generation Partnership Project; Technical Specification Group Services and System Aspects; System Architecture for the 5G System; Stage 2 (Release 16), Jun. 2019, 368 pages.
Final Office Action dated Feb. 10, 2022 for U.S. Appl. No. 16/900,157, 14 pages.
Intel Corporation, "RAN2 impact on Non-Public Network Deployment using CAG" R2-1900761, 3GPP TSG RAN WG2 Meeting #105, Athens, Greece, Feb. 25-Mar. 1, 2019, 6 pages.
Interdigital et al.., "Discussion on possible privacy/confidentiality attacks in PLMN integrated NPN," S3-191106, 3GPP TSG-SA WG3 Meeting #95, Reno, USA, Apr. 26, 2019, pp. 1-3.
NPL document, "Discussion on possible privacy/confidentiality attacks in PLMN intergrated", Reno, USA, Apr. 26, 2019 (Year: 2019). *
Office Action dated Jun. 23, 2022 in U.S. Appl. No. 16/900,398, 29 pages.
Office Action dated Sep. 8, 2021 for U.S. Appl. No. 16/900,157, 15 pages.
Office Action for EP Application No. 20822836.1 dated Jul. 4, 2022, 7 pages.
Search Report and Written Opinion dated Sep. 9, 2020 in counterpart International Patent Application No. PCT/KR2020/007655.
U.S. Appl. No. 16/900,157, filed Jun. 12, 2020, Tiwari et al.

Also Published As

Publication number Publication date
US20230041493A1 (en) 2023-02-09
EP3984281B1 (en) 2023-09-06
EP4258804A3 (en) 2023-10-25
EP4258804A2 (en) 2023-10-11
EP3984281A1 (en) 2022-04-20
EP3984281A4 (en) 2022-08-03
US20200396673A1 (en) 2020-12-17
US11683744B2 (en) 2023-06-20
JP2022536924A (en) 2022-08-22
WO2020251302A1 (en) 2020-12-17
CN113940106A (en) 2022-01-14

Similar Documents

Publication Publication Date Title
US11785537B2 (en) Method and system for handling of closed access group related procedure
US11503662B2 (en) Method and system for handling of closed access group related procedure
US11368937B2 (en) Paging time adjustment in a wireless network
US11405851B2 (en) Closed access group overload and congestion control
US10034324B2 (en) Optimization of power consumption in dual SIM mobiles in connected mode in a wireless network
US11071043B2 (en) Enhanced handling on forbidden PLMN list
US20190021064A1 (en) Method for managing registration in wireless communication system and device for same
US11706705B2 (en) Multimedia priority service
US11611947B2 (en) Method and UE for handling mobility procedure for UE
US11785450B2 (en) Method and system for providing non-access stratum (NAS) message protection
US20210385283A1 (en) Multimedia Priority Service
EP4135371A1 (en) User equipment (ue) and communication method for ue
US20230189192A1 (en) Access to Second Network by Wireless Device
US20220030538A1 (en) Handling of temporary non access stratum parameters during registration procedure for the ue supporting to the network using 3gpp network access and non-3gpp network access
US20230067830A1 (en) Method and apparatus to manage nssaa procedure in wireless communication network
EP4175403A1 (en) User equipment (ue) and communication control method for ue
US20220217530A1 (en) Prevention of malicious attacks via user equipment deregistration process in communication system
EP4195864A1 (en) User equipment (ue)
EP4175402A1 (en) User equipment (ue) and communication method for ue
WO2022149492A1 (en) A method of a radio access network (ran) node, a method of a core network node, a radio access network (ran) node, and a core network node
WO2024024762A1 (en) User equipment (ue)
WO2024024761A1 (en) User equipment (ue)
US20230045124A1 (en) User equipment (ue)

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE